All Projects → infosecn1nja → ycsm

infosecn1nja / ycsm

Licence: Apache-2.0 License
This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular Post-Ex Tools (Cobalt Strike, Empire, Metasploit, PoshC2).

Programming Languages

shell
77523 projects
HTML
75241 projects

Projects that are alternatives of or similar to ycsm

Red Team Infrastructure Wiki
Wiki to collect Red Team infrastructure hardening resources
Stars: ✭ 2,981 (+3983.56%)
Mutual labels:  infrastructure, redirector, red-team
Sleight
Empire HTTP(S) C2 redirector setup script
Stars: ✭ 44 (-39.73%)
Mutual labels:  infrastructure, red-team
anti-honeypot
一款可以检测WEB蜜罐并阻断请求的Chrome插件,能够识别并阻断长亭D-sensor、墨安幻阵的部分溯源api
Stars: ✭ 38 (-47.95%)
Mutual labels:  red-team
infrastructure
Deprecated due to new Gitea.com infra
Stars: ✭ 14 (-80.82%)
Mutual labels:  infrastructure
Red-Baron
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams
Stars: ✭ 326 (+346.58%)
Mutual labels:  infrastructure
DscWorkshop
Blueprint for a full featured DSC project for Push / Pull with or without CI/CD
Stars: ✭ 151 (+106.85%)
Mutual labels:  infrastructure
domain-event-bundle
Library to create the domain layer of your DDD application
Stars: ✭ 14 (-80.82%)
Mutual labels:  infrastructure
MLOS
MLOS is a Data Science powered infrastructure and methodology to democratize and automate Performance Engineering. MLOS enables continuous, instance-based, robust, and trackable systems optimization.
Stars: ✭ 75 (+2.74%)
Mutual labels:  infrastructure
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+636.99%)
Mutual labels:  red-team
c3
𝗖𝟯 provides compliant AWS CDK components to various security standards.
Stars: ✭ 24 (-67.12%)
Mutual labels:  infrastructure
RT-CyberShield
Protecting Red Team infrastructure with cyber shield blocking AWS/AZURE/IBM/Digital Ocean/TOR/AV IP/ETC. ranges
Stars: ✭ 34 (-53.42%)
Mutual labels:  red-team
link
link is a command and control framework written in rust
Stars: ✭ 345 (+372.6%)
Mutual labels:  red-team
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (+16.44%)
Mutual labels:  red-team
reportfactory
Lightweight infrastructure to handle multiple rmarkdown reports
Stars: ✭ 68 (-6.85%)
Mutual labels:  infrastructure
jschr.io
The static website generator service behind jschr.io.
Stars: ✭ 70 (-4.11%)
Mutual labels:  infrastructure
dakait
A tool to download files from your FTP/SFTP servers in an organized way.
Stars: ✭ 35 (-52.05%)
Mutual labels:  staging
infinity
AWS Spot instances for ML
Stars: ✭ 38 (-47.95%)
Mutual labels:  infrastructure
planvelo-carte
Observatoire du Plan Vélo
Stars: ✭ 28 (-61.64%)
Mutual labels:  infrastructure
sre-playground
🎯 A set of Site Reliability Engineering notes & challenges
Stars: ✭ 24 (-67.12%)
Mutual labels:  infrastructure
hydrus
[DEPRECATED] Superseded by https://github.com/sul-dlss/happy-heron/ An application for self-deposit of digital objects into the Stanford Digital Repository for preservation and access.
Stars: ✭ 12 (-83.56%)
Mutual labels:  infrastructure

You Can't See Me (YCSM)

This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular RATS (Cobalt Strike, Empire, Metasploit).

If HTTPS was selected, it will automatically setup letsencrypt certbot and obtain valid letsencrypt SSL certificates for your redirector domain name, and start nginx using the generated configuration. Using redirector an added benefit of using a separate host if domain is burned, real IP of C2 will still be useable.

Features

  • Evade Vendor Sandboxes.
  • Block Shodan Access.
  • Block Vulnerability Scanners & Bots.
  • Auto SSL setup for HTTPS using letsencrypt certbot.
  • Adds original source ip to user-agent header for easy tracking.
  • Auto-Renew for Let's Encrypt SSL Certificates.
  • Nginx Hardening Servers with Fail2Ban.
  • Block Accessing Redirector From Mobile.
  • JQuery profiling users inspired by APT29 useful to sniff tier 1 SOC (https://github.com/samsayen/JQueryingU).

Getting Started

git clone https://github.com/infosecn1nja/ycsm
cd ycsm
chmod +x ycsm-setup.sh

1) Setup Nginx Redirector
2) Check Status
3) Blocking Shodan
4) Configure Fail2Ban
5) Quit

  YCSM - Select an Option:

Resources

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].