Coder Social home page Coder Social logo

c2-tracker's People

Contributors

akshaysth avatar montysecurity avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

c2-tracker's Issues

CobaltStrike False Positive Exclusion

Hi,

I noticed a lot of potential false positive regarding the CobalStrike C2.

The jarm fingerprinting: ssl.jarm:07d14d16d21d21d07c42d41d00041d24a458a375eef0c576d23a7bab9a9fb1+port:443ย  gives as an output thousand of IPs related to a big security vendor.

You can se that almost all the IPs starting with 34. or 35. are related to them.

I suggest to improve the code excluding that jarm fingerprinting if matches also the following query: ssl.cert.subject.cn:

Thanks in advance.

AcidRain

Hi, maybe AcidRain string in query is wrong?
(no IP is found for that product)

Thanks in advance,
L

SHODAN_API_KEY

Hello!

I have add Shodan key to my environment variables, ~/.bashrc, ~/.profile, and to ~/.zshrc and still getting error":
python3 tracker.py
Traceback (most recent call last):
File "/opt/C2/C2-Tracker/tracker.py", line 223, in
main()
File "/opt/C2/C2-Tracker/tracker.py", line 220, in main
shodan()
File "/opt/C2/C2-Tracker/tracker.py", line 6, in shodan
api_key = os.environ["SHODAN_API_KEY"].strip()
~~~~~~~~~~^^^^^^^^^^^^^^^^^^
File "", line 679, in getitem
KeyError: 'SHODAN_API_KEY'

what to do with ips

i cant do anything with them hack into putty into tcp into etc i dont think i can add them to my botnet

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.