EnginDemirbilek / NorthStarC2
Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan
☆252Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for NorthStarC2
- Windows active user credential phishing tool☆277Updated 4 years ago
- Basic C2 Server☆183Updated 3 years ago
- Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for…☆462Updated last year
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆255Updated 3 years ago
- PowerShell Asynchronous TCP Reverse Shell☆151Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆413Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- SonicWall SSL-VPN Exploit☆174Updated 3 years ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆376Updated 2 months ago
- FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.☆245Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆252Updated 3 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- Malicious Shortcut(.lnk) Generator☆172Updated 5 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG