Gakamine / EFREI-C2-Example
A simple C2 using Google Translate Webpage for data evasion
☆12Updated 2 years ago
Alternatives and similar repositories for EFREI-C2-Example:
Users that are interested in EFREI-C2-Example are comparing it to the libraries listed below
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆22Updated 2 years ago
- WebGuard是根据 风起师傅的RedGuard 和 mgeeky师傅的RedWarden结合出来的http请求过滤器go包,亦在帮助采用go编写C2 http监听器做流量过滤和规则匹配☆31Updated 2 years ago
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆21Updated 9 months ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆14Updated last year
- Load ssp dll golang implementation☆19Updated 3 years ago
- query specific user and login IP from remote machine☆17Updated 2 years ago
- 通过ptr记录使用ip反查内网域名☆17Updated 4 months ago
- Golang implement winrm client with pass the hash☆31Updated 9 months ago
- desktop screenshot☆29Updated last year
- Post-exploitation script developed using impacket☆21Updated 2 years ago
- ☆30Updated last year
- Stop Windows Defender programmatically☆15Updated 3 years ago
- c/s网络准入平台☆20Updated 2 years ago
- ☆17Updated last year
- ☆45Updated 7 months ago
- 一款利用某云厂商的物联网平台作为c2的框架☆23Updated last year
- Basic Psexec clone, but in golang.☆14Updated 2 years ago
- 通过OXID解析器获取Windows远程主机上网卡地址☆23Updated 2 years ago
- More EFS coerced authentication method with PetitPotam.py☆22Updated last year
- 通过gzip一边压缩一边使用tcp上传文件夹。☆17Updated 2 years ago
- Windows & linux Echo to file command converter☆23Updated 3 years ago
- 轻便的恶意反代☆45Updated 3 years ago
- Learning notes of amazing Sliver C2 project.☆24Updated last year
- ☆12Updated 2 years ago
- Fork & modify of Wireguard's Memmod☆31Updated last year
- resource-based constrained delegation RBCD☆43Updated 3 years ago
- ☆21Updated last year
- 利用RPC服务,内网批量探测Windows出网☆14Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- RPC 调用添加ssp扩展dump lsass☆17Updated 2 years ago