Skip to content

Instantly share code, notes, and snippets.

@MHaggis
Last active February 18, 2024 18:52
Show Gist options
  • Star 10 You must be signed in to star a gist
  • Fork 5 You must be signed in to fork a gist
  • Save MHaggis/921a4a47de1adab7eec938b4597f0be3 to your computer and use it in GitHub Desktop.
Save MHaggis/921a4a47de1adab7eec938b4597f0be3 to your computer and use it in GitHub Desktop.
https://raw.githubusercontent.com/FortyNorthSecurity/C2concealer/3630a87e56a1e36ea0d907903fc9b7460419e71f/C2concealer/components/postex.py
https://raw.githubusercontent.com/MythicAgents/Apollo/49a8f4b8486a4cfd7cab5bf4ac0d457158f99606/Payload_Type/apollo/agent_code/Apollo/CommandModules/SpawnTo.cs
https://raw.githubusercontent.com/kphongagsorn/c2-profiles/29fe50eaad655ddd0028fca06a9c7785e3ffaf41/amazon.profile
https://raw.githubusercontent.com/MythicAgents/Apollo/49a8f4b8486a4cfd7cab5bf4ac0d457158f99606/documentation-payload/apollo/commands/spawnto_x64.md
https://raw.githubusercontent.com/TheRipperJhon/CAPE/2bc977577a8fcc81a46046fe5bf9248ed3ac0c28/modules/processing/parsers/malwareconfig/CobaltStrike.py
https://raw.githubusercontent.com/Tylous/SourcePoint/7bebe641d9c0d2dbc41c27ef621333f257cbd3e6/Struct/Struct.go
https://raw.githubusercontent.com/MythicAgents/Apollo/92958fc2c9511d738bc1cd2dd44405c650991014/documentation-payload/apollo/opsec.md
https://raw.githubusercontent.com/nsquar3/malware_analysis/e7f3070f490bfae7dd80288e609197e7a8a41845/NTripLOL/CobaltStrikeBeacon_config.txt
https://raw.githubusercontent.com/Seccion7/dep-CAPEv2/51fc4ef85c74303060fd0394578fbbf79ac4bfa3/modules/processing/parsers/CAPE/CobaltStrike.py
https://raw.githubusercontent.com/MythicAgents/Apollo/49a8f4b8486a4cfd7cab5bf4ac0d457158f99606/Payload_Type/apollo/mythic/agent_functions/spawnto_x64.py
https://raw.githubusercontent.com/CERT-Polska/mwdb_iocextract/9883b21bcfab2b2d886cb8c146e724471a3ea960/tests/testdata/cobaltstrike_f88b61210a24d198e3d16c8ee2032839e686f3cd26ad003cc27c6498c185d3df.json
https://raw.githubusercontent.com/poppopdrivel/coba/d02a92d0aa5f50d92ce96dcf95572023d5dd88ca/1768/beacons_extract
https://raw.githubusercontent.com/MythicAgents/Apollo/545f9dfc206cd661fed436d9505761bd4a2c7e98/Payload_Type/apollo/agent_code/Apollo/Evasion/EvasionManager.cs
https://raw.githubusercontent.com/binref/refinery/85fa702e4115177a86e63b2674d54edbe071b4fc/test/units/pattern/test_carve_json.py
https://raw.githubusercontent.com/JamVayne/CobaltStrikeDos/40e6a45c0c172cdecd64fd8e85cc80c38fe891a5/README.md
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/malleable-c2-randomizer.py
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/malleable-c2-randomizer.py
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/malleable-c2-randomizer.py
https://raw.githubusercontent.com/kvcallfield/Cobalt-Strike-C2-profiles/cae44634d57c0d8a099e50f6d4e9b73acaaab9d6/amazon2.profile
https://raw.githubusercontent.com/snowmanblack/rawsss/8d5fbd33c2471e8052d93b905e003e6956b7825e/rawsss.profile
https://raw.githubusercontent.com/k-vitali/Malware-Misc-RE/5a815f44ffb1adfb91fef595b2078514f93aa44a/2019-06-23-cobalt-strike-beacon-notes.vk.txt
https://raw.githubusercontent.com/hassan0x/RedTeam/84c4a522665f427ae5e0b88355fe7ff1b8ec5ddf/1-%20C2%20Infrastructure/Assets/Files/example.profile
https://raw.githubusercontent.com/KevinCooper/24AF-CyberChallenge/67f531777f7912c7129f633f43e06fba79c5f3e2/CobaltStrike/cobalt.profile
https://raw.githubusercontent.com/MythicAgents/Apollo/92958fc2c9511d738bc1cd2dd44405c650991014/Payload_Type/apollo/agent_code/Apollo/Tasks/Task.cs
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/APT/meterpreter.profile
https://raw.githubusercontent.com/MythicAgents/Apollo/92958fc2c9511d738bc1cd2dd44405c650991014/documentation-payload/apollo/commands/_index.md
https://raw.githubusercontent.com/AmnestyTech/investigations/ac443107b0e2c9ee0e762fa3476d29b4567271bd/2020-09-25_finfisher/scripts/cobaltstrike/cobaltstrike_config.py
https://raw.githubusercontent.com/hadesangel/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/APT/meterpreter.profile
https://raw.githubusercontent.com/Doneone/happy_cs/0788279a219756f10bbb03e9e7e960d3ce5bbaeb/lib.py
https://raw.githubusercontent.com/ianxtianxt/Malleable-C2-Profiles/07fd3b45c4166c9aecdcfa54cddc905c22f6ff85/APT/meterpreter.profile
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/tests/test_builder.py
https://raw.githubusercontent.com/f1h0/CobStrike/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/beacon/BeaconPayload.java
https://raw.githubusercontent.com/m0xbf/cs4-clone/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/beacon/BeaconPayload.java
https://raw.githubusercontent.com/idiotc4t/gitbook/b7feb8b5ce5fa4d35da4c19cf1b7be6cd41df696/weapon-design/c2-manuscript/real-manuscript.md
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/APT/meterpreter.profile
https://raw.githubusercontent.com/EXHades/CyberSpaceSearchEngine-Research/4d12b975b29bf1c4a2e5a3d9e71e7be3f5e25951/0x0_MD/%E6%B5%85%E6%9E%90CobaltStrike%20Beacon%20Staging%20Server%E6%89%AB%E6%8F%8F.md
https://raw.githubusercontent.com/f1h0/CobStrike/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/c2profile/Lint.java
https://raw.githubusercontent.com/allgoodguy/allgoodguy/b839c89cae3c18710aa110027cdd76ee2e2a401c/2020-09-25_finfisher/scripts/cobaltstrike/cobaltstrike_config.py
https://raw.githubusercontent.com/Fa1c0n35/hBeaconEye/855a5fb9f5f39b502e314f8f691f81c9aca3aafd/Config/ConfigItem.cs
https://raw.githubusercontent.com/m0xbf/cs4-clone/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/c2profile/Lint.java
https://raw.githubusercontent.com/yeshuibo/CobaltstrikeSource/db9f2ab44805d2e46f1b5387bac00f3a9236b4b6/decomplie_src/cobaltstrike4.1/beacon/BeaconPayload.java
https://raw.githubusercontent.com/sysopfb/open_mal_analysis_notes/ab01f874df2199b7c37c02b6ab25405477db895f/f8c94e76f4d756924bf929b32f85158bc81911ce4a606af67e37460405e0ad3f.md
https://raw.githubusercontent.com/f1h0/CobStrike/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/beacon/setup/SSHAgent.java
https://raw.githubusercontent.com/CCob/BeaconEye/8b8e336df58783281deb30c8ade8d7acef18eff1/Config/ConfigItem.cs
https://raw.githubusercontent.com/m0xbf/cs4-clone/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/beacon/setup/SSHAgent.java
https://raw.githubusercontent.com/xpn/jupyter/0a20f39d44a47a67dac225e8e52f07487a05dc2e/src/helpers/cs.py
https://raw.githubusercontent.com/k-vitali/Malware-Misc-RE/5a815f44ffb1adfb91fef595b2078514f93aa44a/2020-05-12-shadowdev-cobaltstrike-trickbot-cfg.vk.raw
https://raw.githubusercontent.com/yeshuibo/CobaltstrikeSource/db9f2ab44805d2e46f1b5387bac00f3a9236b4b6/decomplie_src/cobaltstrike4.1/c2profile/Lint.java
https://raw.githubusercontent.com/yeshuibo/CobaltstrikeSource/db9f2ab44805d2e46f1b5387bac00f3a9236b4b6/decomplie_src/cobaltstrike4.1/beacon/setup/SSHAgent.java
https://raw.githubusercontent.com/mhaskar/MalleableC2-Profiles/4432c64effce56134bbcc10836b4d813c09049ac/windows-updates.profile
https://raw.githubusercontent.com/hattmo/c2profilejs/c279a522a65a34c866419e07917858ff056f0c09/src/client/formDescription/profileDesc.ts
https://raw.githubusercontent.com/MythicAgents/Apollo/545f9dfc206cd661fed436d9505761bd4a2c7e98/Payload_Type/apollo/agent_code/Apollo/CommandModules/Ppid.cs
https://raw.githubusercontent.com/MythicAgents/Apollo/92958fc2c9511d738bc1cd2dd44405c650991014/Payload_Type/apollo/agent_code/Apollo/CommandModules/BlockDlls.cs
https://raw.githubusercontent.com/Te-k/analyst-scripts/d4e8a57f3a195b5b6ba1025abc02823a763874da/threats/cobaltstrike_config.py
https://raw.githubusercontent.com/seclib/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/APT/meterpreter.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/APT/meterpreter.profile
https://raw.githubusercontent.com/executemalware/Malware-IOCs/2c44021a8961240d129c603b2f0fd6127c1694de/2021-09-02%20Hancitor%20IOCs
https://raw.githubusercontent.com/malkg-researcher/MalKG/4c74a30e04594e71325b3d92ba0115fde5e7af86/Code/NER/Threat%20Reports/2020/Targeted%20Attack%20Leverages%20India-China%20Border%20Dispute.txt
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/APT/meterpreter.profile
https://raw.githubusercontent.com/warhorse/ansible-role-cobaltstrike-docker/ce27d48c4a49242c33a7064d8b1e02a9700051bb/templates/clean.profile.j2
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/APT/meterpreter.profile
https://raw.githubusercontent.com/shanfenglan/test/1f860aea1534aa137ac680d95661cc292e85b90f/ex.profile
https://raw.githubusercontent.com/f1h0/CobStrike/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/c2profile/Loader.java
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/APT/chches_APT10.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/jasperloader.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/lee-malleable-skeleton.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/APT/chches_APT10.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Crimeware/jasperloader.profile
https://raw.githubusercontent.com/m0xbf/cs4-clone/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/c2profile/Loader.java
https://raw.githubusercontent.com/Te-k/cobaltstrike/89aaa284eec0bb390e84c7971bd962ed4af9d439/lib.py
https://raw.githubusercontent.com/akkuman/EvilEye/f1b616d83eeb62f9735bc2c7669265feb2b4490b/beaconeye/config.go
https://raw.githubusercontent.com/yeshuibo/CobaltstrikeSource/db9f2ab44805d2e46f1b5387bac00f3a9236b4b6/decomplie_src/cobaltstrike4.1/aggressor/dialogs/ListenerPreview.java
https://raw.githubusercontent.com/yeshuibo/CobaltstrikeSource/db9f2ab44805d2e46f1b5387bac00f3a9236b4b6/decomplie_src/cobaltstrike4.1/c2profile/Loader.java
https://raw.githubusercontent.com/Apr4h/CobaltStrikeConfigParser/d82b4e3369f7b41fbd0b67ee1170332a9d6f4a82/Beacon.cs
https://raw.githubusercontent.com/R-Vision/rvision-hackathon-2021-q1/09c0d7d468a3fc6ec3af9c8dc8384335c5119d05/converted/2020/Targeted%20Attack%20Leverages%20India-China%20Border%20Dispute.pdf.txt
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/APT/meterpreter.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/windows-updates.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/bcbb5cb2.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/17ae38f1.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/5d93e051.profile
https://raw.githubusercontent.com/MythicAgents/Apollo/5c417ae50570f6e4f30397d27f481a63a8904603/Payload_Type/apollo/mythic/agent_functions/spawn.py
https://raw.githubusercontent.com/sysopfb/malware_decoders/638fde09e60301a078923052d2537b0c33e32ca4/cs_beacon/proper_beacon_decoder.py
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/APT/meterpreter.profile
https://raw.githubusercontent.com/MrWQ/vulnerability-paper/7ee4e059a92617bfc31354f9d4f4c642d881813d/md/%E9%80%9A%E8%BF%87%E5%91%BD%E5%90%8D%E7%AE%A1%E9%81%93%E5%88%86%E6%9E%90%E6%A3%80%E6%B5%8B%20Cobalt%20Strike.md
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/APT/chches_APT10.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/jasperloader.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/saefko.profile
https://raw.githubusercontent.com/ctxis/CAPE/0d830d3cdc241901a9ec1e2a6bfc59eb2f202551/modules/processing/parsers/malwareconfig/CobaltStrikeBeacon.py
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/APT/meterpreter.profile
https://raw.githubusercontent.com/JPCERTCC/MalConfScan/00a0b82e6eeec1ca2c741e604a9fc5a633ffe4c8/utils/cobaltstrikescan.py
https://raw.githubusercontent.com/executemalware/Malware-IOCs/9c3f6dfa5806272bf1880da7f239e6cf75e1ed71/2021-08-31%20Hancitor%20IOCs
https://raw.githubusercontent.com/carbonblack/active_c2_ioc_public/1671e19c9ebf62eda793a1ea5bbb1f635790a96b/cobaltstrike/sunburst/bd842c41b4c1b3c2deb475d7a3876599_parsed_config.txt
https://raw.githubusercontent.com/korney3/ARES_RVision_Hack/629f44cf1015c4c7f765b7460623493005b652cd/data/raw/2020/Targeted%20Attack%20Leverages%20India-China%20Border%20Dispute.pdf.txt
https://raw.githubusercontent.com/mateo-martinez/bluespawn/445b643d906069496b83ba4fde438c7f40d9271a/BLUESPAWN-win-client/src/util/processes/ParseCobalt.cpp
https://raw.githubusercontent.com/JPCERTCC/aa-tools/404eceb256447e51c476a61e461c5cf386d50d16/cobaltstrikescan.py
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/APT/chches_APT10.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/jasperloader.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/saefko.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/meterpreter.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/APT/chches_APT10.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/jasperloader.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/saefko.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/reddit.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/APT/chches_APT10.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/jasperloader.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/saefko.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Social/reddit.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/clean_template.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/windows-updates.profile
https://raw.githubusercontent.com/ION28/BLUESPAWN/445b643d906069496b83ba4fde438c7f40d9271a/BLUESPAWN-win-client/src/util/processes/ParseCobalt.cpp
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/gotomeeting.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/msu_edu.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/office365_calendar.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/chches_APT10.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/jasperloader.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/windows-updates.profile
https://raw.githubusercontent.com/shabarkin/pointer/051f183a47eacb3d2a7d8d166c15994862f84d23/utils/utils.go
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/windows-updates.profile
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/malleablec2/grammar.lark
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/malleablec2/grammar.lark
https://raw.githubusercontent.com/DLR-SC/repository-synergy/9e2d3a3da7198c7d23aaff220b0a53fe662cdebc/data/readme_files/bluscreenofjeff.Malleable-C2-Randomizer.md
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Misc/mayoclinic.profile
https://raw.githubusercontent.com/Spacial/awesome-csirt/49a9ebf5264013c033f810f6bdcacf9fe376c2b7/scripts/grab_beacon_config.nse
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/reddit.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/reference.profile
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/tests/profiles/reference.profile
https://raw.githubusercontent.com/MythicAgents/Apollo/448f9cdaf6b1787932b4a3e964d5de4a602c1900/README.md
https://raw.githubusercontent.com/guidepointsecurity/RedCommander/f8dc14428886247b322552cc9e7eeffd7e4cea2d/files/custom/DNS/evasive.profile
https://raw.githubusercontent.com/guidepointsecurity/RedCommander/f8dc14428886247b322552cc9e7eeffd7e4cea2d/files/custom/HTTPS/evasive.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/clean_template.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/README.md
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/reddit.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/gotomeeting.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/msu_edu.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/office365_calendar.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/stackoverflow.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/reddit.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/reddit.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/office365_calendar.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Social/slack.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Social/stackoverflow.profile
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/README.md
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/README.md
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/gotomeeting.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/msu_edu.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/office365_calendar.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/youtube_video.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/mayoclinic.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/reddit.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/gotomeeting.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/msu_edu.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/office365_calendar.profile
https://raw.githubusercontent.com/aleenzz/Cobalt_Strike_wiki/a47e592bdd6562cb74cc3308e6801593901c97aa/3-%E7%AC%AC%E4%BA%8C%E8%8A%82%5BMalleable%20C2%20%E8%AF%AD%E6%B3%95%E8%A7%A3%E6%9E%90%E4%B8%8E%E6%96%87%E6%A1%A3%5D.md
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/a7d6fda2529ab96c63a86868753f91e9a57136bc/normal/salesforce_api.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/gotomeeting.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/c3a22d29.profile
https://raw.githubusercontent.com/executemalware/Malware-IOCs/b0c348ded6e72014292e0e5fb092d232905dd5fa/2021-08-24%20Hancitor%20IOCs
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/salesforce_api.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/mayoclinic.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/zloader.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/gotomeeting.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/msu_edu.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/office365_calendar.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/df6c70c1813d0d44568471978d82b1cfd0da7ab0/Normal/salesforce_api.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/mayoclinic.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/reference.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/mayoclinic.profile
https://raw.githubusercontent.com/Apr4h/CobaltStrikeScan/0148eef166e0646bd511cc6087038bfa66943658/CobaltStrikeScan/ConfigParser/Beacon.cs
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/stackoverflow.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/slack.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/zloader.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/zloader.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/mayoclinic.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/2061553d12ea3f1954477e216843ebbe83be43f9/APT/dukes_apt29.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/zloader.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/msu_edu.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/mayoclinic.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/youtube_video.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/stackoverflow.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/slack.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/df6c70c1813d0d44568471978d82b1cfd0da7ab0/APT/dukes_apt29.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/stackoverflow.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/slack.profile
https://raw.githubusercontent.com/whojeff/whojeff.github.io/6d74d23896f18656de1c8fae5ad6be6db0a18e72/2019/08/18/%E8%87%AA%E5%AE%9A%E4%B9%89%E4%BD%A0%E7%9A%84Malleable%20c2%E9%85%8D%E7%BD%AE/index.html
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/slack.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/stackoverflow.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/mscrl.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/youtube_video.profile
https://raw.githubusercontent.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/74aa340305de283caba00b3b2c6f04df61282db8/2021/2021.02.24.Click_and_Bait/IOCs/2021-02-24_vietnam/README.md
https://raw.githubusercontent.com/bluscreenofjeff/bluscreenofjeff.github.io/e6d6c9e787a6a47f52f683117d7c8d9a3483775f/_posts/2017-08-30-randomized-malleable-c2-profiles-made-easy.md
https://raw.githubusercontent.com/Richard-Tang/CrossC2-C2Profile/6a0ca0f0502997c6c2707e9b0e4ac3c93fa2d883/jquery-c2.4.0.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/youtube_video.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/mscrl.profile
https://raw.githubusercontent.com/AmnestyTech/investigations/ac443107b0e2c9ee0e762fa3476d29b4567271bd/2021-02-24_vietnam/README.md
https://raw.githubusercontent.com/haisu123/Cobalt_Strike/a47e592bdd6562cb74cc3308e6801593901c97aa/3-%E7%AC%AC%E4%BA%8C%E8%8A%82%5BMalleable%20C2%20%E8%AF%AD%E6%B3%95%E8%A7%A3%E6%9E%90%E4%B8%8E%E6%96%87%E6%A1%A3%5D.md
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/mscrl.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/youtube_video.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/trevor.profile
https://raw.githubusercontent.com/1135/1135-CobaltStrike-ToolKit/46355f9bdda1cce77366b52442360074c70cc30f/Malleable%20C2%20Files/jquery.xxx.js_code.bootcdn.net_for_cs4.0_.txt
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/slack.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/stackoverflow.profile
https://raw.githubusercontent.com/360rce/360rce.github.io/066359ca588eaa98bb8a24149a86cbbce368b91d/images/%E5%AD%A6%E4%B9%A0%E7%AC%94%E8%AE%B0/20210420_%E5%85%B3%E4%BA%8E%E5%BE%AE%E4%BF%A1%E5%86%85%E7%BD%AE%E6%B5%8F%E8%A7%88%E5%99%A8%E8%BE%BE%E5%88%B0%E6%8C%81%E4%B9%85%E6%8E%A7%E5%88%B6/jquery-c2.4.0.profile
https://raw.githubusercontent.com/Libraggbond/CS4.0-Malleable-c2-profile/43eb12af04d540a9522cf221657847759f088218/myhttpsc2.profile
https://raw.githubusercontent.com/binyoucai/sec/70b5a6bb5cbef5816e95dae769a3947abdf589a3/c2_cdn/cnd.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/zoom.profile
https://raw.githubusercontent.com/bertmad3400/articleMD/9094b84b0f1f5890506ea3dcbb9f193e14ba7a2c/dfirreport/Cobalt-Strike-a-Defenders-Guide.md
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/zoom.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/youtube_video.profile
https://raw.githubusercontent.com/ORCA666/ACHLYSv1/5f97898d9be24190726b57b15c37fb9a45a2118a/ACHLYS/Loader%20-%20sys2_modified_3/ACHLYS.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/zoom.profile
https://raw.githubusercontent.com/allgoodguy/allgoodguy/b839c89cae3c18710aa110027cdd76ee2e2a401c/2021-02-24_vietnam/README.md
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/st1gma/dockerotools/138c5dec8f32af830b499e3b68f506cacb74fe0c/decoders/CobaltStrikeBeacon.py
https://raw.githubusercontent.com/OBie01/C2Profile/005714e7608c63626f63793cd80cd498eeaa0591/wiki_jsquery
https://raw.githubusercontent.com/GTX8090TI/GTX8090TI.github.io/2a9943aa0b03b2f1ceb1209099c0a088d1c44eda/images/jquery-c2.4.0.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.14.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/trevor.profile
https://raw.githubusercontent.com/Flangvik/AzureC2Relay/c0f771b7ea57c0a8f207999d297c37164e25afc2/Ressources/jquery-c2.4.2.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/trevor.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/90907a6d32cfec93de4cf345e838e51f046bde58/MalleableExplained.md
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/template.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.4.0.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/trevor.profile
https://raw.githubusercontent.com/xx-zhang/sandbox/424bf0d61eb2f09d03fdceb93857d3381578f386/modules/processing/parsers/CAPE/CobaltStrikeBeacon.py
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/trevor.profile
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/tests/profiles/template.profile
https://raw.githubusercontent.com/executemalware/Malware-IOCs/646fb13e1437b935192d5d9f06e1d1e51b7cfc77/2021-09-08%20Hancitor%20IOCs
https://raw.githubusercontent.com/sysopfb/sysopfb.github.io/33137898de14a9a1fb3a31ef54d2d9aeb5fb1512/_posts/2020-03-24-beacon-in-azure.markdown
https://raw.githubusercontent.com/threatexpress/malleable-c2/7474a19858f76007922bc0112cae46b4f5889466/jquery-c2.4.3.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.4.2.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/template.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.4.2.profile
https://raw.githubusercontent.com/bigb0sss/RedTeam-OffensiveSecurity/be2a6a9047d03b11ba6019d4c9122f9bcad26c8d/01-CobaltStrike/malleable_C2_profile/CS4.0_guideline.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/jquery-c2.4.2.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.11.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/template.profile
https://raw.githubusercontent.com/rizaust/CAPE/0bb54b6f6182a799a93d2ec11b9b956c42775d53/modules/processing/parsers/CAPE/CobaltStrikeBeacon.py
https://raw.githubusercontent.com/1135/1135-CobaltStrike-ToolKit/46355f9bdda1cce77366b52442360074c70cc30f/Malleable%20C2%20Files/jquery.xxx.js_CN_cdn.bootcss.com_for_cs3.14_.txt
https://raw.githubusercontent.com/kevoreilly/CAPEv2/1e66d2460276b28b45bea8123cc74daa83295f68/modules/processing/parsers/CAPE/CobaltStrikeBeacon.py
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/jquery-c2.4.2.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/jquery-c2.4.2.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Misc/iheartradio.profile
https://raw.githubusercontent.com/zabelsa01/scripts/8e9e55695499737636bc0b32a9d599bd8e3782f9/security/Cobalt/Profile-with-Notes
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/template.profile
https://raw.githubusercontent.com/kphongagsorn/c2-profiles/29fe50eaad655ddd0028fca06a9c7785e3ffaf41/zillow.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/template.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.13.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.12.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/iheartradio.profile
https://raw.githubusercontent.com/Xenov-X/Xenov_Blog/e4c1620722e05a95363b4cce839395cb51491d9f/techniques/infrastructure/malleable-c2-profiles.md
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/template.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/iheartradio.profile
https://raw.githubusercontent.com/kphongagsorn/c2-profiles/29fe50eaad655ddd0028fca06a9c7785e3ffaf41/duckduckgo-ramen-search-get-only.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/iheartradio.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/iheartradio.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/iheartradio.profile
https://raw.githubusercontent.com/M-Kings/CVE-2021-36798/663ee9269b31257bf1c113078c736c4e1c54316b/parse_beacon_config.py
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/zillow.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/zillow.profile
https://raw.githubusercontent.com/strozfriedberg/cobaltstrike-config-extractor/d57a89c2c076325de48975f86a0c57f1ff33a542/libcsce/setting.py
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/duckduckgo-ramen-search-get-only.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/duckduckgo-ramen-search-get-only.profile
https://raw.githubusercontent.com/Sentinel-One/CobaltStrikeParser/bb4dcaf21651eef18aec2f14100ee6f2328aa7ad/parse_beacon_config.py
https://raw.githubusercontent.com/bluscreenofjeff/bluscreenofjeff.github.io/e6d6c9e787a6a47f52f683117d7c8d9a3483775f/_posts/2017-01-24-how-to-write-malleable-c2-profiles-for-cobalt-strike.md
https://raw.githubusercontent.com/zabelsa01/scripts/8e9e55695499737636bc0b32a9d599bd8e3782f9/security/Cobalt/Profile
https://raw.githubusercontent.com/zabelsa01/scripts/8e9e55695499737636bc0b32a9d599bd8e3782f9/security/Cobalt/Custom-Profile
https://raw.githubusercontent.com/JamVayne/CobaltStrikeDos/3b05cc6ae1c577a068a29b18f421da9a22b036b4/CobaltStrikeDos.py
https://raw.githubusercontent.com/Te-k/blog/a39f20356342af86e8d0266e751a7a27416d8fcd/blog/2020/12/20/analyzing-cobalt-strike-for-fun-and-profit/index.html
https://raw.githubusercontent.com/malkg-researcher/MalKG/4c74a30e04594e71325b3d92ba0115fde5e7af86/Code/NER/Threat%20Reports/2020/German-made%20FinSpy%20spyware%20found%20in%20Egypt%2C%20and%20Mac%20and%20Linux%20versions%20revealed%20_%20Amnesty%20International.txt
https://raw.githubusercontent.com/ffffffff0x/1earn/004fbc731d7ce8004b9c2a38613d39f71cd8cb6e/1earn/Security/%E5%AE%89%E5%85%A8%E5%B7%A5%E5%85%B7/CobaltStrike.md
https://raw.githubusercontent.com/R-Vision/rvision-hackathon-2021-q1/09c0d7d468a3fc6ec3af9c8dc8384335c5119d05/converted/2020/German-made%20FinSpy%20spyware%20found%20in%20Egypt%2C%20and%20Mac%20and%20Linux%20versions%20revealed%20_%20Amnesty%20International.pdf.txt
https://raw.githubusercontent.com/korney3/ARES_RVision_Hack/629f44cf1015c4c7f765b7460623493005b652cd/data/raw/2020/German-made%20FinSpy%20spyware%20found%20in%20Egypt%2C%20and%20Mac%20and%20Linux%20versions%20revealed%20_%20Amnesty%20International.pdf.txt
https://raw.githubusercontent.com/RomanEmelyanov/CobaltStrikeForensic/2ffa1c741a695a6bbc4aa4d01b693db91ac92c20/CobaltStrike_ReleaseNotes/releasenotes.txt
https://raw.githubusercontent.com/422926799/422926799.github.io/7ae1492e8ec83deff76b4a7ca1185277cc5d624e/posts/40a5ffce.html
https://raw.githubusercontent.com/cangqingzhe/cangqingzhe.github.io/664bc9f0bcdc7915da24c925f89cd597df18e762/2020/09/02/%E5%85%B3%E4%BA%8EMalleable-C2%E7%9A%84%E5%AD%A6%E4%B9%A0%E6%80%BB%E7%BB%93/index.html
https://raw.githubusercontent.com/ahsanyasin12/testRepo/c1d9425cb57fb095e781ca1913f10c47ffb52bc8/processing/ds1768k/docker/1768.py
https://raw.githubusercontent.com/keyboardcrunch/fame_osint/0eca604fcbec929da4c55537fc498dcade071e92/processing/ds1768k/docker/1768.py
https://raw.githubusercontent.com/keyboardcrunch/fame-crunch/22bab45746f2a66268e1fe0588e12a18ddc3a729/processing/ds1768k/docker/1768.py
https://raw.githubusercontent.com/DidierStevens/DidierStevensSuite/b03e753fa0629fae1d615dd3973bddff12e79449/1768.py
https://raw.githubusercontent.com/422926799/422926799.github.io/cd6af68e5667b42d9f884bb2a3355d7add6eb9e7/atom.xml
https://raw.githubusercontent.com/darkb1rd/darkb1rd.github.io/5c47b917a90c777bef41f8b86053f8ff19a68778/2021/04/21/yuque/Cobalt%20Strike%20Profile%20%E5%AD%A6%E4%B9%A0%E8%AE%B0%E5%BD%95/index.html
https://raw.githubusercontent.com/poppopdrivel/coba/d02a92d0aa5f50d92ce96dcf95572023d5dd88ca/1768.py
https://raw.githubusercontent.com/cangqingzhe/cangqingzhe.github.io/664bc9f0bcdc7915da24c925f89cd597df18e762/2020/08/31/%E5%85%B3%E4%BA%8ECobaltStrike%E7%94%9F%E6%88%90shell%E7%9A%84%E8%BF%87%E7%A8%8B%E5%92%8C%E6%89%A7%E8%A1%8C%E6%B5%81%E7%A8%8B%E7%9A%84%E5%88%86%E6%9E%90%E5%AD%A6%E4%B9%A0/index.html
https://raw.githubusercontent.com/ymbzd/helifen185.github.io/a7cd2df4a5a6bb0cee1aa465b896e1bab4a7c319/2020/06/22/%E6%B5%81%E9%87%8F%E7%BB%95%E8%BF%87-cobaltstrike%E5%9F%9F%E5%89%8D%E7%BD%AE%E9%9A%90%E8%97%8F%E7%9C%9F%E5%AE%9EIP%E5%92%8C%E6%81%B6%E6%84%8F%E5%9F%9F%E5%90%8D%20-%20%E5%89%AF%E6%9C%AC/index.html
https://raw.githubusercontent.com/yanghaoi/yanghaoi.github.io/c9771d892ec0862f53c72b48cbcb9eb8964a3a18/2021/08/19/cobaltstrike-liu-liang-yin-cang-yu-an-quan-pei-zhi/index.html
https://raw.githubusercontent.com/cangqingzhe/cangqingzhe.github.io/664bc9f0bcdc7915da24c925f89cd597df18e762/page/3/index.html
https://raw.githubusercontent.com/yanghaoi/yanghaoi.github.io/de22c9ee146ce1eb3eb7e2b60144670430776299/search.xml
https://raw.githubusercontent.com/FortyNorthSecurity/C2concealer/3630a87e56a1e36ea0d907903fc9b7460419e71f/C2concealer/components/smboptions.py
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/malleable-c2-randomizer.py
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/malleable-c2-randomizer.py
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/malleable-c2-randomizer.py
https://raw.githubusercontent.com/DLR-SC/repository-synergy/9e2d3a3da7198c7d23aaff220b0a53fe662cdebc/data/readme_files/bluscreenofjeff.Malleable-C2-Randomizer.md
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/README.md
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/README.md
https://raw.githubusercontent.com/bluscreenofjeff/bluscreenofjeff.github.io/e6d6c9e787a6a47f52f683117d7c8d9a3483775f/_posts/2017-08-30-randomized-malleable-c2-profiles-made-easy.md
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/README.md
https://raw.githubusercontent.com/KevinCooper/24AF-CyberChallenge/67f531777f7912c7129f633f43e06fba79c5f3e2/CobaltStrike/cobalt.profile
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/examples/randomizer.py
https://raw.githubusercontent.com/f1h0/CobStrike/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/common/ListenerConfig.java
https://raw.githubusercontent.com/yeshuibo/CobaltstrikeSource/db9f2ab44805d2e46f1b5387bac00f3a9236b4b6/decomplie_src/cobaltstrike4.1/common/ListenerConfig.java
https://raw.githubusercontent.com/idiotc4t/gitbook/b7feb8b5ce5fa4d35da4c19cf1b7be6cd41df696/weapon-design/c2-manuscript/real-manuscript.md
https://raw.githubusercontent.com/m0xbf/cs4-clone/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/common/ListenerConfig.java
https://raw.githubusercontent.com/threatexpress/cs2modrewrite/d6516e153dfd2a19cc3fba6c26b948e2b0933708/havex.profile
https://raw.githubusercontent.com/Libraggbond/CS4.0-Malleable-c2-profile/43eb12af04d540a9522cf221657847759f088218/myhttpsc2.profile
https://raw.githubusercontent.com/mhaskar/MalleableC2-Profiles/4432c64effce56134bbcc10836b4d813c09049ac/windows-updates.profile
https://raw.githubusercontent.com/hattmo/c2profilejs/c279a522a65a34c866419e07917858ff056f0c09/src/client/formDescription/profileDesc.ts
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/APT/havex.profile
https://raw.githubusercontent.com/hadesangel/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/APT/havex.profile
https://raw.githubusercontent.com/warhorse/ansible-role-cobaltstrike-docker/ce27d48c4a49242c33a7064d8b1e02a9700051bb/templates/clean.profile.j2
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/lee-malleable-skeleton.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/windows-updates.profile
https://raw.githubusercontent.com/ianxtianxt/Malleable-C2-Profiles/07fd3b45c4166c9aecdcfa54cddc905c22f6ff85/APT/havex.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/APT/havex.profile
https://raw.githubusercontent.com/seclib/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/APT/havex.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/template.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/APT/havex.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/APT/havex.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/windows-updates.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/msu_edu.profile
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/tests/profiles/template.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/APT/havex.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/bcbb5cb2.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/17ae38f1.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/5d93e051.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/clean_template.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/windows-updates.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/template.profile
https://raw.githubusercontent.com/lengjibo/RedTeamTools/9535bbc7aad3a2e7153aff6d806f460a4fe002f5/windows/Malleable-C2-Profiles/bing.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/template.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/APT/havex.profile
https://raw.githubusercontent.com/f1h0/CobStrike/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/c2profile/Lint.java
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/windows-updates.profile
https://raw.githubusercontent.com/m0xbf/cs4-clone/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/c2profile/Lint.java
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/template.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/msu_edu.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/APT/havex.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/template.profile
https://raw.githubusercontent.com/ybdt/post-hub/2352656ffc5add41608d8e8c98adceed64ef05ee/2-%E6%B5%81%E9%87%8F%E5%85%8D%E6%9D%80/2021_07_11_CobaltStrike%E4%BF%AE%E6%94%B9%E7%89%B9%E5%BE%81%E8%BF%87%E6%B5%81%E9%87%8F%E5%B1%82%E6%9F%A5%E6%9D%80/bing-c2-4.2.profile
https://raw.githubusercontent.com/yeshuibo/CobaltstrikeSource/db9f2ab44805d2e46f1b5387bac00f3a9236b4b6/decomplie_src/cobaltstrike4.1/c2profile/Lint.java
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/malleablec2/grammar.lark
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/APT/havex.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/msu_edu.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/clean_template.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/zloader.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/reference.profile
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/tests/profiles/reference.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/msu_edu.profile
https://raw.githubusercontent.com/guidepointsecurity/RedCommander/f8dc14428886247b322552cc9e7eeffd7e4cea2d/files/custom/DNS/evasive.profile
https://raw.githubusercontent.com/guidepointsecurity/RedCommander/f8dc14428886247b322552cc9e7eeffd7e4cea2d/files/custom/HTTPS/evasive.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/salesforce_api.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/havex.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/reddit.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/office365_calendar.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/df6c70c1813d0d44568471978d82b1cfd0da7ab0/Normal/salesforce_api.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/template.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/zloader.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/msu_edu.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/a7d6fda2529ab96c63a86868753f91e9a57136bc/normal/salesforce_api.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/gotomeeting.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/zloader.profile
https://raw.githubusercontent.com/aleenzz/Cobalt_Strike_wiki/a47e592bdd6562cb74cc3308e6801593901c97aa/3-%E7%AC%AC%E4%BA%8C%E8%8A%82%5BMalleable%20C2%20%E8%AF%AD%E6%B3%95%E8%A7%A3%E6%9E%90%E4%B8%8E%E6%96%87%E6%A1%A3%5D.md
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/reference.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/mayoclinic.profile
https://raw.githubusercontent.com/haisu123/Cobalt_Strike/a47e592bdd6562cb74cc3308e6801593901c97aa/3-%E7%AC%AC%E4%BA%8C%E8%8A%82%5BMalleable%20C2%20%E8%AF%AD%E6%B3%95%E8%A7%A3%E6%9E%90%E4%B8%8E%E6%96%87%E6%A1%A3%5D.md
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/c3a22d29.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/df6c70c1813d0d44568471978d82b1cfd0da7ab0/APT/dukes_apt29.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/mscrl.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.11.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/2061553d12ea3f1954477e216843ebbe83be43f9/APT/dukes_apt29.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/zloader.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/msu_edu.profile
https://raw.githubusercontent.com/threatexpress/random_c2_profile/d3f75aa06c3f4c39f8c01a7ff4c1a89ed521b3be/c2profile_template.jinja
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/mscrl.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/slack.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/stackoverflow.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/mscrl.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/youtube_video.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/zoom.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/zoom.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.13.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.12.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/zoom.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/lewis-js/RedTeamTools/b4ad6e252da16041e66b857d04c66a098ceea83a/windows/Malleable-C2-Profiles/bing.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/f1h0/CobStrike/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/c2profile/Loader.java
https://raw.githubusercontent.com/m0xbf/cs4-clone/4dccc4759cc9666140baf0d08fedce38147ebcc5/src/main/java/c2profile/Loader.java
https://raw.githubusercontent.com/yeshuibo/CobaltstrikeSource/db9f2ab44805d2e46f1b5387bac00f3a9236b4b6/decomplie_src/cobaltstrike4.1/c2profile/Loader.java
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.14.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/OBie01/C2Profile/005714e7608c63626f63793cd80cd498eeaa0591/wiki_jsquery
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/trevor.profile
https://raw.githubusercontent.com/bigb0sss/RedTeam-OffensiveSecurity/be2a6a9047d03b11ba6019d4c9122f9bcad26c8d/01-CobaltStrike/malleable_C2_profile/CS4.0_guideline.profile
https://raw.githubusercontent.com/kphongagsorn/c2-profiles/29fe50eaad655ddd0028fca06a9c7785e3ffaf41/zillow.profile
https://raw.githubusercontent.com/1135/1135-CobaltStrike-ToolKit/46355f9bdda1cce77366b52442360074c70cc30f/Malleable%20C2%20Files/jquery.xxx.js_CN_cdn.bootcss.com_for_cs3.14_.txt
https://raw.githubusercontent.com/zabelsa01/scripts/8e9e55695499737636bc0b32a9d599bd8e3782f9/security/Cobalt/Profile-with-Notes
https://raw.githubusercontent.com/Tylous/SourcePoint/244a7cf970269327fec5613b7b4d485c7dd8e914/Loader/Loader.go
https://raw.githubusercontent.com/Richard-Tang/CrossC2-C2Profile/6a0ca0f0502997c6c2707e9b0e4ac3c93fa2d883/jquery-c2.4.0.profile
https://raw.githubusercontent.com/Xenov-X/Xenov_Blog/e4c1620722e05a95363b4cce839395cb51491d9f/techniques/infrastructure/malleable-c2-profiles.md
https://raw.githubusercontent.com/binyoucai/sec/70b5a6bb5cbef5816e95dae769a3947abdf589a3/c2_cdn/cnd.profile
https://raw.githubusercontent.com/1135/1135-CobaltStrike-ToolKit/46355f9bdda1cce77366b52442360074c70cc30f/Malleable%20C2%20Files/jquery.xxx.js_code.bootcdn.net_for_cs4.0_.txt
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/iheartradio.profile
https://raw.githubusercontent.com/GTX8090TI/GTX8090TI.github.io/2a9943aa0b03b2f1ceb1209099c0a088d1c44eda/images/jquery-c2.4.0.profile
https://raw.githubusercontent.com/360rce/360rce.github.io/066359ca588eaa98bb8a24149a86cbbce368b91d/images/%E5%AD%A6%E4%B9%A0%E7%AC%94%E8%AE%B0/20210420_%E5%85%B3%E4%BA%8E%E5%BE%AE%E4%BF%A1%E5%86%85%E7%BD%AE%E6%B5%8F%E8%A7%88%E5%99%A8%E8%BE%BE%E5%88%B0%E6%8C%81%E4%B9%85%E6%8E%A7%E5%88%B6/jquery-c2.4.0.profile
https://raw.githubusercontent.com/ORCA666/ACHLYSv1/5f97898d9be24190726b57b15c37fb9a45a2118a/ACHLYS/Loader%20-%20sys2_modified_3/ACHLYS.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/zillow.profile
https://raw.githubusercontent.com/Flangvik/AzureC2Relay/c0f771b7ea57c0a8f207999d297c37164e25afc2/Ressources/jquery-c2.4.2.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/zillow.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.4.0.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/jquery-c2.4.2.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/7474a19858f76007922bc0112cae46b4f5889466/jquery-c2.4.3.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.4.2.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/jquery-c2.4.2.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/jquery-c2.4.2.profile
https://raw.githubusercontent.com/zabelsa01/scripts/8e9e55695499737636bc0b32a9d599bd8e3782f9/security/Cobalt/Profile
https://raw.githubusercontent.com/zabelsa01/scripts/8e9e55695499737636bc0b32a9d599bd8e3782f9/security/Cobalt/Custom-Profile
https://raw.githubusercontent.com/huskersec/KnOps/3318793824a099f6cfe06f29e954ab4ee7371973/Ops1
https://raw.githubusercontent.com/threatexpress/malleable-c2/90907a6d32cfec93de4cf345e838e51f046bde58/MalleableExplained.md
https://raw.githubusercontent.com/Tylous/SourcePoint/7bebe641d9c0d2dbc41c27ef621333f257cbd3e6/Struct/Struct.go
https://raw.githubusercontent.com/ffffffff0x/1earn/004fbc731d7ce8004b9c2a38613d39f71cd8cb6e/1earn/Security/%E5%AE%89%E5%85%A8%E5%B7%A5%E5%85%B7/CobaltStrike.md
https://raw.githubusercontent.com/cangqingzhe/cangqingzhe.github.io/664bc9f0bcdc7915da24c925f89cd597df18e762/2020/09/08/%E8%AE%B0%E5%9F%BA%E4%BA%8Ecobaltstrike%E5%9F%BA%E7%A1%80%E8%AE%BE%E6%96%BD%E6%9E%B6%E6%9E%84%E8%AE%BE%E8%AE%A1%E5%B0%9D%E8%AF%95/index.html
https://raw.githubusercontent.com/cangqingzhe/cangqingzhe.github.io/664bc9f0bcdc7915da24c925f89cd597df18e762/2020/09/02/%E5%85%B3%E4%BA%8EMalleable-C2%E7%9A%84%E5%AD%A6%E4%B9%A0%E6%80%BB%E7%BB%93/index.html
https://raw.githubusercontent.com/lengjibo/lengjibo.github.io/7d016d0d2131a8dc48e434d1512dad8105f5c852/malleable/index.html
https://raw.githubusercontent.com/mgeeky/RedWarden/a11e6c85f90c0d72ebd77e8604d93674938e91bb/plugins/malleable_redirector.py
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/protectingC2_staging_server_reverseproxy_redwarden/plugins/malleable_redirector.py
https://raw.githubusercontent.com/darkb1rd/darkb1rd.github.io/5c47b917a90c777bef41f8b86053f8ff19a68778/2021/04/21/yuque/Cobalt%20Strike%20Profile%20%E5%AD%A6%E4%B9%A0%E8%AE%B0%E5%BD%95/index.html
https://raw.githubusercontent.com/RomanEmelyanov/CobaltStrikeForensic/2ffa1c741a695a6bbc4aa4d01b693db91ac92c20/CobaltStrike_ReleaseNotes/releasenotes.txt
https://raw.githubusercontent.com/422926799/422926799.github.io/7ae1492e8ec83deff76b4a7ca1185277cc5d624e/posts/40a5ffce.html
https://raw.githubusercontent.com/422926799/422926799.github.io/cd6af68e5667b42d9f884bb2a3355d7add6eb9e7/atom.xml
https://raw.githubusercontent.com/cangqingzhe/cangqingzhe.github.io/664bc9f0bcdc7915da24c925f89cd597df18e762/page/3/index.html
https://raw.githubusercontent.com/ORCA666/EVA2/3abc68bcbcf8d96d02312006362b24dc46a6a6df/googledrive_getonly.profile
https://raw.githubusercontent.com/B1u3f331/upload/163717eb5fc479abad28ff8029e1784a635fe43f/z.profile
https://raw.githubusercontent.com/FortyNorthSecurity/C2concealer/3630a87e56a1e36ea0d907903fc9b7460419e71f/C2concealer/components/dnsoptions.py
https://raw.githubusercontent.com/12306Bro/Blog/e6f39ee62327513d96af581003e0b86a3fe5423a/2021/2021-05-21-CobaltStrike%E5%8E%BB%E9%99%A4%E6%B5%81%E9%87%8F%E7%89%B9%E5%BE%81.md
https://raw.githubusercontent.com/QuenQid61818/Malleable-C2-Profiles/af19fa161c426967db844694d6298bfc35c0049f/normal/gmail.profile
https://raw.githubusercontent.com/izj007/C2-Profiles/91dc83a0a94743a26c2a5d99202fc82fe975f382/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/hadesangel/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/Project-Prismatica/Diagon/d85680d260fabe92af1cbebb700d0206e282a127/Arsenal/c2profiles/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/bluscreenofjeff/MalleableC2Profiles/5c432bb36ff708056fe014998a933b78ecd0d5d8/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/0sm0s1z/MalleableC2-Spoof/1553ac3211849a166af43b14b4d1ae1cbad0be87/c2profiles/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/ianxtianxt/Malleable-C2-Profiles/07fd3b45c4166c9aecdcfa54cddc905c22f6ff85/normal/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/hadesangel/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/gmail.profile
https://raw.githubusercontent.com/hadesangel/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/cnnvideo_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/Project-Prismatica/Diagon/d85680d260fabe92af1cbebb700d0206e282a127/Arsenal/c2profiles/gmail.profile
https://raw.githubusercontent.com/Project-Prismatica/Diagon/d85680d260fabe92af1cbebb700d0206e282a127/Arsenal/c2profiles/cnnvideo_getonly.profile
https://raw.githubusercontent.com/bluscreenofjeff/MalleableC2Profiles/5c432bb36ff708056fe014998a933b78ecd0d5d8/cnnvideo_getonly.profile
https://raw.githubusercontent.com/0sm0s1z/MalleableC2-Spoof/1553ac3211849a166af43b14b4d1ae1cbad0be87/c2profiles/gmail.profile
https://raw.githubusercontent.com/0sm0s1z/MalleableC2-Spoof/1553ac3211849a166af43b14b4d1ae1cbad0be87/c2profiles/cnnvideo_getonly.profile
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/gmail.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/cnnvideo_getonly.profile
https://raw.githubusercontent.com/ianxtianxt/Malleable-C2-Profiles/07fd3b45c4166c9aecdcfa54cddc905c22f6ff85/normal/gmail.profile
https://raw.githubusercontent.com/ianxtianxt/Malleable-C2-Profiles/07fd3b45c4166c9aecdcfa54cddc905c22f6ff85/normal/cnnvideo_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/cnnvideo_getonly.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/cnnvideo_getonly.profile
https://raw.githubusercontent.com/hadesangel/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/hadesangel/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/googledrive_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/googledrive_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/normal/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/Project-Prismatica/Diagon/d85680d260fabe92af1cbebb700d0206e282a127/Arsenal/c2profiles/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/Project-Prismatica/Diagon/d85680d260fabe92af1cbebb700d0206e282a127/Arsenal/c2profiles/googledrive_getonly.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/gmail.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/cnnvideo_getonly.profile
https://raw.githubusercontent.com/bluscreenofjeff/MalleableC2Profiles/5c432bb36ff708056fe014998a933b78ecd0d5d8/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/bluscreenofjeff/MalleableC2Profiles/5c432bb36ff708056fe014998a933b78ecd0d5d8/googledrive_getonly.profile
https://raw.githubusercontent.com/0sm0s1z/MalleableC2-Spoof/1553ac3211849a166af43b14b4d1ae1cbad0be87/c2profiles/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/0sm0s1z/MalleableC2-Spoof/1553ac3211849a166af43b14b4d1ae1cbad0be87/c2profiles/googledrive_getonly.profile
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/googledrive_getonly.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/APT/powruner.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/googledrive_getonly.profile
https://raw.githubusercontent.com/ianxtianxt/Malleable-C2-Profiles/07fd3b45c4166c9aecdcfa54cddc905c22f6ff85/normal/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/ianxtianxt/Malleable-C2-Profiles/07fd3b45c4166c9aecdcfa54cddc905c22f6ff85/normal/googledrive_getonly.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/Sample%20Templates/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/normal/cnnvideo_getonly.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Crimeware/jaff.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/APT/bluenoroff_rat.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Crimeware/qakbot.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/trickbot.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/APT/powruner.profile
https://raw.githubusercontent.com/tuian/docker-cobaltstrike/3cf285ac56e5147fd6eb780cd756927893fdc15d/profiles/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/seclib/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Crimeware/formbook.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/APT/bluenoroff_rat.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/qakbot.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/jaff.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/globeimposter.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/gandcrab.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Crimeware/quantloader.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/Sample%20Templates/cnnvideo_getonly.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/normal/gmail.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/formbook.profile
https://raw.githubusercontent.com/tuian/docker-cobaltstrike/3cf285ac56e5147fd6eb780cd756927893fdc15d/profiles/cnnvideo_getonly.profile
https://raw.githubusercontent.com/seclib/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/gmail.profile
https://raw.githubusercontent.com/seclib/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/cnnvideo_getonly.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/gmail.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/APT/ratankba.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/cnnvideo_getonly.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/googledrive_getonly.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/quantloader.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/Sample%20Templates/googledrive_getonly.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/Sample%20Templates/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/normal/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/normal/googledrive_getonly.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/rigEK.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/APT/ratankba.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/trickbot.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/APT/powruner.profile
https://raw.githubusercontent.com/tuian/docker-cobaltstrike/3cf285ac56e5147fd6eb780cd756927893fdc15d/profiles/gmail.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/trickbot.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/APT/powruner.profile
https://raw.githubusercontent.com/warhorse/ansible-role-cobaltstrike-docker/ce27d48c4a49242c33a7064d8b1e02a9700051bb/templates/clean.profile.j2
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/jaff.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/APT/bluenoroff_rat.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/qakbot.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/globeimposter.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/ursnif_IcedID.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Crimeware/POSeidon.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/googledrive_getonly.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/jaff.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/APT/bluenoroff_rat.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/qakbot.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/globeimposter.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/formbook.profile
https://raw.githubusercontent.com/tuian/docker-cobaltstrike/3cf285ac56e5147fd6eb780cd756927893fdc15d/profiles/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/tuian/docker-cobaltstrike/3cf285ac56e5147fd6eb780cd756927893fdc15d/profiles/googledrive_getonly.profile
https://raw.githubusercontent.com/seclib/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/seclib/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/googledrive_getonly.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/trickbot.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/APT/powruner.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/formbook.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/quantloader.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/jaff.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/APT/bluenoroff_rat.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/qakbot.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/globeimposter.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/trickbot.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/powruner.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Crimeware/xbash.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/POSeidon.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/hancitor.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/jaff.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/APT/powruner.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/APT/bluenoroff_rat.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/trickbot.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/quantloader.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/gmail.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/rigEK.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/APT/ratankba.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/cnnvideo_getonly.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/formbook.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/bluenoroff_rat.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/qakbot.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/jaff.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/globeimposter.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/gandcrab.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/gmail.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/rigEK.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/APT/ratankba.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/cnnvideo_getonly.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/quantloader.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/microsoftupdate_getonly.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/formbook.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/xbash.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/emotet.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/gandcrab.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/formbook.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/quantloader.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/globeimposter.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/qakbot.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/ursnif_IcedID.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/gmail.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/rigEK.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/APT/ratankba.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/cnnvideo_getonly.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/quantloader.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/gandcrab.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/ursnif_IcedID.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/kronos.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/POSeidon.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/hancitor.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/googledrive_getonly.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/APT/ratankba.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/rigEK.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/gmail.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/rigEK.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/ratankba.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/cnnvideo_getonly.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Crimeware/gandcrab.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/ursnif_IcedID.profile
https://raw.githubusercontent.com/noahpowers/ServerSetup/04ae3cc48ee9f4d8817e15a2d32ff58674732411/profiles/blank.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/POSeidon.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/hancitor.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/googledrive_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Crimeware/ramnit.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/xbash.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/emotet.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/ursnif_IcedID.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/POSeidon.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/hancitor.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/googledrive_getonly.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/ursnif_IcedID.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/APT/chches_APT10.profile
https://raw.githubusercontent.com/hadesangel/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/onedrive_getonly.profile
https://raw.githubusercontent.com/Project-Prismatica/Diagon/d85680d260fabe92af1cbebb700d0206e282a127/Arsenal/c2profiles/onedrive_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/xbash.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/emotet.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/bcbb5cb2.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/17ae38f1.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/5d93e051.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/onedrive_getonly.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/kronos.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/hancitor.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/POSeidon.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/xbash.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/emotet.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/POSeidon.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/hancitor.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/msnbcvideo_getonly.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/googledrive_getonly.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/onedrive_getonly.profile
https://raw.githubusercontent.com/0sm0s1z/MalleableC2-Spoof/1553ac3211849a166af43b14b4d1ae1cbad0be87/c2profiles/onedrive_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/kronos.profile
https://raw.githubusercontent.com/bluscreenofjeff/MalleableC2Profiles/5c432bb36ff708056fe014998a933b78ecd0d5d8/onedrive_getonly.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/APT/chches_APT10.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/ramnit.profile
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/onedrive_getonly.profile
https://raw.githubusercontent.com/hadesangel/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/bingsearch_getonly.profile
https://raw.githubusercontent.com/ianxtianxt/Malleable-C2-Profiles/07fd3b45c4166c9aecdcfa54cddc905c22f6ff85/normal/onedrive_getonly.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/xbash.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/emotet.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/kronos.profile
https://raw.githubusercontent.com/Project-Prismatica/Diagon/d85680d260fabe92af1cbebb700d0206e282a127/Arsenal/c2profiles/bingsearch_getonly.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/xbash.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/emotet.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/bingsearch_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/ramnit.profile
https://raw.githubusercontent.com/lengjibo/RedTeamTools/9535bbc7aad3a2e7153aff6d806f460a4fe002f5/windows/Malleable-C2-Profiles/bing.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/bingsearch_getonly.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/kronos.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/ramnit.profile
https://raw.githubusercontent.com/0sm0s1z/MalleableC2-Spoof/1553ac3211849a166af43b14b4d1ae1cbad0be87/c2profiles/bingsearch_getonly.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/kronos.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/onedrive_getonly.profile
https://raw.githubusercontent.com/bluscreenofjeff/MalleableC2Profiles/5c432bb36ff708056fe014998a933b78ecd0d5d8/bingsearch_getonly.profile
https://raw.githubusercontent.com/ianxtianxt/Malleable-C2-Profiles/07fd3b45c4166c9aecdcfa54cddc905c22f6ff85/normal/bingsearch_getonly.profile
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/bingsearch_getonly.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/APT/chches_APT10.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/ramnit.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/Sample%20Templates/onedrive_getonly.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/normal/onedrive_getonly.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/onedrive_getonly.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/ramnit.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/APT/chches_APT10.profile
https://raw.githubusercontent.com/ybdt/post-hub/2352656ffc5add41608d8e8c98adceed64ef05ee/2-%E6%B5%81%E9%87%8F%E5%85%8D%E6%9D%80/2021_07_11_CobaltStrike%E4%BF%AE%E6%94%B9%E7%89%B9%E5%BE%81%E8%BF%87%E6%B5%81%E9%87%8F%E5%B1%82%E6%9F%A5%E6%9D%80/bing-c2-4.2.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/APT/chches_APT10.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/jasperloader.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/saefko.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/APT/chches_APT10.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/bingsearch_getonly.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/clean_template.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/normal/bingsearch_getonly.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/Sample%20Templates/bingsearch_getonly.profile
https://raw.githubusercontent.com/tuian/docker-cobaltstrike/3cf285ac56e5147fd6eb780cd756927893fdc15d/profiles/onedrive_getonly.profile
https://raw.githubusercontent.com/seclib/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/onedrive_getonly.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/bingsearch_getonly.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/reddit.profile
https://raw.githubusercontent.com/KevinCooper/24AF-CyberChallenge/67f531777f7912c7129f633f43e06fba79c5f3e2/CobaltStrike/cobalt.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/chches_APT10.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/gotomeeting.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/msu_edu.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/office365_calendar.profile
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/tests/profiles/reference.profile
https://raw.githubusercontent.com/tuian/docker-cobaltstrike/3cf285ac56e5147fd6eb780cd756927893fdc15d/profiles/bingsearch_getonly.profile
https://raw.githubusercontent.com/seclib/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/bingsearch_getonly.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Social/reddit.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/SearchEngine/bingsearch_getonly.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/onedrive_getonly.profile
https://raw.githubusercontent.com/guidepointsecurity/RedCommander/f8dc14428886247b322552cc9e7eeffd7e4cea2d/files/custom/DNS/evasive.profile
https://raw.githubusercontent.com/guidepointsecurity/RedCommander/f8dc14428886247b322552cc9e7eeffd7e4cea2d/files/custom/HTTPS/evasive.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/mayoclinic.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/onedrive_getonly.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/onedrive_getonly.profile
https://raw.githubusercontent.com/hadesangel/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/wikipedia_getonly.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/bingsearch_getonly.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/reddit.profile
https://raw.githubusercontent.com/Project-Prismatica/Diagon/d85680d260fabe92af1cbebb700d0206e282a127/Arsenal/c2profiles/wikipedia_getonly.profile
https://raw.githubusercontent.com/MrWQ/vulnerability-paper/1b9a6b80c937b0d3e1a6563e55b0c104b881cfc4/bypass/Cobalt%20Strike%20%E7%BB%95%E8%BF%87%E6%B5%81%E9%87%8F%E5%AE%A1%E8%AE%A1.md
https://raw.githubusercontent.com/MrWQ/vulnerability-paper/bae2f44c84778976282720aa7c0a1a1c57e55125/skill/Cobalt%20Strike%20%E7%BB%95%E8%BF%87%E6%B5%81%E9%87%8F%E5%AE%A1%E8%AE%A1.md
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/clean_template.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/wikipedia_getonly.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/wikipedia_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/bingsearch_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/reddit.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/bingsearch_getonly.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/reddit.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/onedrive_getonly.profile
https://raw.githubusercontent.com/0sm0s1z/MalleableC2-Spoof/1553ac3211849a166af43b14b4d1ae1cbad0be87/c2profiles/wikipedia_getonly.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Misc/mayoclinic.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/gotomeeting.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/msu_edu.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/office365_calendar.profile
https://raw.githubusercontent.com/bluscreenofjeff/MalleableC2Profiles/5c432bb36ff708056fe014998a933b78ecd0d5d8/wikipedia_getonly.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/stackoverflow.profile
https://raw.githubusercontent.com/ianxtianxt/Malleable-C2-Profiles/07fd3b45c4166c9aecdcfa54cddc905c22f6ff85/normal/wikipedia_getonly.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/reddit.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/office365_calendar.profile
https://raw.githubusercontent.com/bluscreenofjeff/Malleable-C2-Randomizer/eec7300949ae70b3dcf4d95a29bddb6a88be1651/Sample%20Templates/wikipedia_getonly.profile
https://raw.githubusercontent.com/basit10/TBAE-Threat-Based-Adversary-Emulation/d3e67fb5b8883d834a1a9580a34fae5262df4d83/Arsenal/HTTP_Traffic_profile/c3a22d29.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/gotomeeting.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/msu_edu.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/office365_calendar.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/gotomeeting.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/msu_edu.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/office365_calendar.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/wikipedia_getonly.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/reddit.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/bingsearch_getonly.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/mayoclinic.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/youtube_video.profile
https://raw.githubusercontent.com/tzwlhack/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/reference.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/a7d6fda2529ab96c63a86868753f91e9a57136bc/normal/salesforce_api.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/gotomeeting.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/Malleable-C2-Randomizer-master/Sample%20Templates/wikipedia_getonly.profile
https://raw.githubusercontent.com/webcoderz/agressor-scripts-/950064776853cf4dd7403d0f75b5306fe275fcc3/Malleable-C2-Profiles-master/normal/wikipedia_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/salesforce_api.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/mayoclinic.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/df6c70c1813d0d44568471978d82b1cfd0da7ab0/Normal/salesforce_api.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/mayoclinic.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/gotomeeting.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/msu_edu.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/office365_calendar.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/zloader.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Social/slack.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Social/stackoverflow.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/mayoclinic.profile
https://raw.githubusercontent.com/rsmudge/Malleable-C2-Profiles/26323784672913923d20c5a638c6ca79459e8529/normal/reference.profile
https://raw.githubusercontent.com/tuian/docker-cobaltstrike/3cf285ac56e5147fd6eb780cd756927893fdc15d/profiles/wikipedia_getonly.profile
https://raw.githubusercontent.com/seclib/Malleable-C2-Profiles/390937aec01e0bcdaf23312277e96e57ac925f7b/normal/wikipedia_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/zloader.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/zloader.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/stackoverflow.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/slack.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/mayoclinic.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/2061553d12ea3f1954477e216843ebbe83be43f9/APT/dukes_apt29.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/trick_ryuk.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/zloader.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/msu_edu.profile
https://raw.githubusercontent.com/Libraggbond/CS4.0-Malleable-c2-profile/43eb12af04d540a9522cf221657847759f088218/myhttpsc2.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/stackoverflow.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/slack.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/df6c70c1813d0d44568471978d82b1cfd0da7ab0/APT/dukes_apt29.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/stackoverflow.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/slack.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/youtube_video.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/wikipedia_getonly.profile
https://raw.githubusercontent.com/threatexpress/random_c2_profile/d3f75aa06c3f4c39f8c01a7ff4c1a89ed521b3be/c2profile_template.jinja
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/slack.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/stackoverflow.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/mscrl.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/youtube_video.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/mscrl.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/youtube_video.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/wikipedia_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/youtube_video.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/wikipedia_getonly.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/mscrl.profile
https://raw.githubusercontent.com/lewis-js/RedTeamTools/b4ad6e252da16041e66b857d04c66a098ceea83a/windows/Malleable-C2-Profiles/bing.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/slack.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/stackoverflow.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/Normal/trevor.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/youtube_video.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/youtube_video.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/wikipedia_getonly.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/zoom.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/zoom.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/FeigongSec/FeigongSec/0d0592afa59426e82283c0bab08fb367e7d70fb6/%E9%80%9A%E8%BF%87DNS%E5%8D%8F%E8%AE%AE%E6%8E%A2%E6%B5%8BCobalt%20Strike%E6%9C%8D%E5%8A%A1%E5%99%A8.md
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/noahpowers/ServerSetup/04ae3cc48ee9f4d8817e15a2d32ff58674732411/profiles/zillow.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Crimeware/covid19_koadic.profile
https://raw.githubusercontent.com/Porchetta-Industries/pyMalleableC2/19148cf03867ef1a15d0603a2cd4fe6d76ece869/tests/profiles/template.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/trevor.profile
https://raw.githubusercontent.com/OBie01/C2Profile/005714e7608c63626f63793cd80cd498eeaa0591/wiki_jsquery
https://raw.githubusercontent.com/MrWQ/vulnerability-paper/9cf48b24409ff4a8711d013f7b0e504f0b52ee38/skill/%E7%BA%A2%E9%98%9F%20-%20%E6%B5%81%E9%87%8F%E5%8A%A0%E5%AF%86%EF%BC%9A%E4%BD%BF%E7%94%A8%20OpenSSL%20%E8%BF%9B%E8%A1%8C%E8%BF%9C%E6%8E%A7%E6%B5%81%E9%87%8F%E5%8A%A0%E5%AF%86.md
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/trevor.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/trevor.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/trevor.profile
https://raw.githubusercontent.com/federico33385/Malleable-C2-Profiles/7b97eb61dc014193c4abbc4853914d268aebe72c/template.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/template.profile
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/trevor.profile
https://raw.githubusercontent.com/1135/1135-CobaltStrike-ToolKit/46355f9bdda1cce77366b52442360074c70cc30f/Malleable%20C2%20Files/jquery.xxx.js_CN_cdn.bootcss.com_for_cs3.14_.txt
https://raw.githubusercontent.com/kphongagsorn/c2-profiles/29fe50eaad655ddd0028fca06a9c7785e3ffaf41/zillow.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/template.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/template.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/template.profile
https://raw.githubusercontent.com/kphongagsorn/c2-profiles/29fe50eaad655ddd0028fca06a9c7785e3ffaf41/duckduckgo-ramen-search-get-only.profile
https://raw.githubusercontent.com/yeyintminthuhtut/Malleable-C2-Profiles-Collection/b1dc3b83c018dcbf6b823f9027c928d07949a063/Misc/iheartradio.profile
https://raw.githubusercontent.com/ezra-buckingham/tool-notes/fb2fcbdc632557d6a9c36a3cfbcfb4f3d8e79bba/c2/cobalt-strike/cobalt-strike.md
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/iheartradio.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/template.profile
https://raw.githubusercontent.com/xx0hcd/Malleable-C2-Profiles/3182cd377edbeb3316dea6ae536b4fd1385fbea9/normal/iheartradio.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/iheartradio.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/iheartradio.profile
https://raw.githubusercontent.com/hosch3n/hosch3n.github.io/a2c791318798ecc67ea149f80ed9c237261fe60b/2020/12/16/%E6%A3%80%E6%B5%8B%E4%B8%8E%E9%9A%90%E8%97%8FCobaltstrike%E6%9C%8D%E5%8A%A1%E5%99%A8/index.html
https://raw.githubusercontent.com/lee-c3x/malleable/3fd552e4373c639968f70978f327012873bd38cd/iheartradio.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/zillow.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/zillow.profile
https://raw.githubusercontent.com/obsem/obsem.github.io/1a63ed39bbdfbd4f631cf4461cdfb9e43e0e0f44/2020/07/29/%E5%86%85%E7%BD%91%E6%B8%97%E9%80%8F%E4%B9%8BCobaltStrike/index.html
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/aaf0193631bf1b9346f6dad557ee4a24a48309aa/Normal/duckduckgo-ramen-search-get-only.profile
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/duckduckgo-ramen-search-get-only.profile
https://raw.githubusercontent.com/bluscreenofjeff/bluscreenofjeff.github.io/e6d6c9e787a6a47f52f683117d7c8d9a3483775f/_posts/2017-01-24-how-to-write-malleable-c2-profiles-for-cobalt-strike.md
https://raw.githubusercontent.com/martabyte/Red-Team-Ops/7f6c49ec2068aa353f5d33c87c63dc1e03c950fd/Red-Team-Ops.md
https://raw.githubusercontent.com/zabelsa01/scripts/8e9e55695499737636bc0b32a9d599bd8e3782f9/security/Cobalt/Profile
https://raw.githubusercontent.com/zabelsa01/scripts/8e9e55695499737636bc0b32a9d599bd8e3782f9/security/Cobalt/Custom-Profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.11.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.13.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.12.profile
https://raw.githubusercontent.com/Richard-Tang/CrossC2-C2Profile/6a0ca0f0502997c6c2707e9b0e4ac3c93fa2d883/jquery-c2.4.0.profile
https://raw.githubusercontent.com/1135/1135-CobaltStrike-ToolKit/46355f9bdda1cce77366b52442360074c70cc30f/Malleable%20C2%20Files/jquery.xxx.js_code.bootcdn.net_for_cs4.0_.txt
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.3.14.profile
https://raw.githubusercontent.com/GTX8090TI/GTX8090TI.github.io/2a9943aa0b03b2f1ceb1209099c0a088d1c44eda/images/jquery-c2.4.0.profile
https://raw.githubusercontent.com/ORCA666/ACHLYSv1/5f97898d9be24190726b57b15c37fb9a45a2118a/ACHLYS/Loader%20-%20sys2_modified_3/ACHLYS.profile
https://raw.githubusercontent.com/binyoucai/sec/70b5a6bb5cbef5816e95dae769a3947abdf589a3/c2_cdn/cnd.profile
https://raw.githubusercontent.com/Flangvik/AzureC2Relay/c0f771b7ea57c0a8f207999d297c37164e25afc2/Ressources/jquery-c2.4.2.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.4.0.profile
https://raw.githubusercontent.com/360rce/360rce.github.io/066359ca588eaa98bb8a24149a86cbbce368b91d/images/%E5%AD%A6%E4%B9%A0%E7%AC%94%E8%AE%B0/20210420_%E5%85%B3%E4%BA%8E%E5%BE%AE%E4%BF%A1%E5%86%85%E7%BD%AE%E6%B5%8F%E8%A7%88%E5%99%A8%E8%BE%BE%E5%88%B0%E6%8C%81%E4%B9%85%E6%8E%A7%E5%88%B6/jquery-c2.4.0.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/7474a19858f76007922bc0112cae46b4f5889466/jquery-c2.4.3.profile
https://raw.githubusercontent.com/threatexpress/malleable-c2/d2d443af48bd8d026d5eedfe6a09f2d167d94c5e/jquery-c2.4.2.profile
https://raw.githubusercontent.com/The-Cracker-Technology/Empire/e194422a2524868f39b124614d3c2ae858011f6e/data/profiles/Normal/jquery-c2.4.2.profile
https://raw.githubusercontent.com/BC-SECURITY/Malleable-C2-Profiles/dddad4550180e92eb33275b5167249a74f9a22e0/Normal/jquery-c2.4.2.profile
https://raw.githubusercontent.com/yanghaoi/yanghaoi.github.io/c9771d892ec0862f53c72b48cbcb9eb8964a3a18/2021/08/19/cobaltstrike-liu-liang-yin-cang-yu-an-quan-pei-zhi/index.html
https://raw.githubusercontent.com/m1ddl3w4r3/Malleable-C2-Profiles/f30f2e4ae05f0aafe06e832026a1107c1e144a57/Normal/jquery-c2.4.2.profile
https://raw.githubusercontent.com/cangqingzhe/cangqingzhe.github.io/664bc9f0bcdc7915da24c925f89cd597df18e762/2020/09/02/%E5%85%B3%E4%BA%8EMalleable-C2%E7%9A%84%E5%AD%A6%E4%B9%A0%E6%80%BB%E7%BB%93/index.html
https://raw.githubusercontent.com/lengjibo/lengjibo.github.io/7d016d0d2131a8dc48e434d1512dad8105f5c852/malleable/index.html
https://raw.githubusercontent.com/Tylous/SourcePoint/7bebe641d9c0d2dbc41c27ef621333f257cbd3e6/Struct/Struct.go
https://raw.githubusercontent.com/422926799/422926799.github.io/7ae1492e8ec83deff76b4a7ca1185277cc5d624e/posts/40a5ffce.html
https://raw.githubusercontent.com/myxiaoshen/myxiaoshen.github.io/3acf157deb3f4e94bc1e82a9cfd9ccefec2f7a13/2020/08/06/%E4%B8%AA%E4%BA%BA%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7%E6%B1%87%E6%80%BB%E7%AC%94%E8%AE%B0/index.html
https://raw.githubusercontent.com/422926799/422926799.github.io/cd6af68e5667b42d9f884bb2a3355d7add6eb9e7/atom.xml
https://raw.githubusercontent.com/yanghaoi/yanghaoi.github.io/de22c9ee146ce1eb3eb7e2b60144670430776299/search.xml
https://raw.githubusercontent.com/cangqingzhe/cangqingzhe.github.io/664bc9f0bcdc7915da24c925f89cd597df18e762/page/3/index.html
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment