Visit Website

CobaltStrikeScan scans Windows process memory for evidence of DLL injection (classic or reflective injection) and/or performs a YARA scan on the target process' memory for Cobalt Strike v3 and v4 beacon signatures. It can also scan a file for Cobalt Strike beacons and parse their configuration. The tool can display the beacon's configuration if detected.

ALTERNATIVES