ELMERIKH / TelecordC2Links
Advanced Telegram x Discord C2, great for data Exfitration and Network evasion π·
β84Updated 10 months ago
Alternatives and similar repositories for TelecordC2
Users that are interested in TelecordC2 are comparing it to the libraries listed below
Sorting:
- Smart keylogging capability to steal SSH Credentials including password & Private Keyβ150Updated 9 months ago
- An aggressor script that can help automate payload building in Cobalt Strikeβ118Updated last year
- Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.β112Updated 2 years ago
- CHAOS RAT web panel path RCE PoCβ30Updated last year
- π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.β158Updated 2 years ago
- CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)β42Updated 10 months ago
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromisβ¦β126Updated last year
- GeoServer Remote Code Executionβ86Updated 9 months ago
- A lightweight Command and Control (C2) framework built for offensive security research and red teaming (Post Exploitation).β67Updated last month
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.β61Updated last year
- Auto exploitation tool for CVE-2024-24401.β36Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exeβ54Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious processβ73Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)β83Updated 2 years ago
- Documents Exfiltration project for fun and educational purposesβ144Updated 2 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerabilityβ41Updated 3 years ago
- PowerShell script to generate ShellCode in various formatsβ46Updated last year
- β42Updated last year
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionalityβ50Updated 2 years ago
- RCE through a race condition in Apache Tomcatβ56Updated last year
- Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.β46Updated 5 months ago
- POC - Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692β42Updated 9 months ago
- Repo for all my exploits/PoCsβ51Updated 8 months ago
- A GUI wrapper inside of Havoc to interact with bloodhound CEβ71Updated last year
- tomcat CVE-2024-50379/CVE-2024-56337 ζ‘δ»Άη«δΊζδ»ΆδΈδΌ expβ85Updated last year
- Hadoken: A versatile Active Directory pentesting tool engineered to identify vulnerabilities and streamline security assessments.β46Updated 2 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testinβ¦β122Updated 6 months ago
- CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Serverβ38Updated last year
- Linux post exploitation tool for info gathering and exfiltration π§π‘πβ89Updated 2 months ago
- A command and control (C2) serverβ58Updated last year