nuclei-templates/network/jarm/c2/metasploit-c2-jarm.yaml

29 lines
1.2 KiB
YAML
Raw Normal View History

2023-07-14 08:02:24 +00:00
id: metasploit-c2-jarm
info:
name: Metasploit C2 JARM - Detect
author: pussycat0x
severity: info
description: |
A Metasploit Framework is a powerful tool that provides a universal interface to work with vulnerability exploit code. It has to exploit code for a wide range of vulnerabilities that impact web servers, OSes, network equipment, and everything in between. Metasploit which serves as both exploitation and C2 frameworks.
reference:
- https://github.com/cedowens/C2-JARM
- https://www.socinvestigation.com/shodan-filters-to-hunt-adversaries-infrastructure-and-c2/
metadata:
max-request: 1
tags: jarm,c2,ir,osint,cti,metasploit
2023-07-14 08:02:24 +00:00
tcp:
- inputs:
- data: 2E
type: hex
host:
- "{{Hostname}}"
matchers:
- type: dsl
dsl:
- "jarm(Hostname) == '07d14d16d21d21d00042d43d000000aa99ce74e2c6d013c745aa52b5cc042d'"
- "jarm(Hostname) == '07d14d16d21d21d07c42d43d000000f50d155305214cf247147c43c0f1a823'"
2023-10-14 11:27:55 +00:00
condition: or
# digest: 4a0a00473045022040bebfba1f0d420e2134c15fac0433519cedddb62e0f4a3240255f83edbab922022100c3698255b5c9d0b680d3a34495d5ca6acd96956b3cb71b4d6863937d42a93f55:922c64590222798bb761d5b6d8e72950