EnginDemirbilek / NorthStarC2
Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan
☆265Updated last year
Alternatives and similar repositories for NorthStarC2
Users that are interested in NorthStarC2 are comparing it to the libraries listed below
Sorting:
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆256Updated 2 months ago
- Windows active user credential phishing tool☆283Updated 5 years ago
- Basic C2 Server☆190Updated 3 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆456Updated 3 years ago
- Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for…☆487Updated 2 years ago
- Various Cobalt Strike BOFs☆638Updated 2 years ago
- A modular C2 framework☆466Updated last month
- ☆415Updated 2 years ago
- [POC] Asynchronous reverse shell using the HTTP protocol.☆267Updated 3 years ago
- XLL Phishing Tradecraft☆421Updated 2 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆466Updated last year
- A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.☆220Updated 3 years ago
- Malicious Shortcut(.lnk) Generator☆193Updated 6 years ago
- ☆356Updated 4 years ago
- A .NET Framework 4.0 Windows Agent☆473Updated 2 weeks ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆379Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆247Updated last year
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆366Updated 3 years ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆917Updated 11 months ago
- A C2 framework for initial access in Go☆181Updated 2 years ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆965Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆424Updated 2 years ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆403Updated 8 months ago
- ☆325Updated last year
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆258Updated last year
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆458Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆714Updated 8 months ago
- Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.☆508Updated 4 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆185Updated 3 years ago