threatexpress / malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide
GNU General Public License v3.0
1.58k stars 293 forks source link

Cobalt Strike Malleable C2 Design and Reference Guide

This project is intended to serve as reference when designing Cobalt Strike Malleable C2 profiles.

Always verify your profile with ./c2lint [/path/to/my.profile] prior to use!

Malleable C2 Profile Guidance

The following dive deeper into the understanding of Malleable C2

Changelog

20231017 - Updated for CS 4.9

20230801 - Updated for CS 4.8

20221022 - Updated for CS 4.7

20220421 - Updated for CS 4.6

202112 - Updated for CS 4.5

202108 - Added MalleableExplained.md

202103 - Add CS 4.3 Reference Profile

202011 - Add CS 4.2 Reference Profile

202003 - CS 4.0 Reference Profile

Authors

License

This project and all individual scripts are under the GNU GPL v3.0 license.