Immersive-Labs-Sec / HavocC2-ForensicsLinks
A set of tools and resources for analysis of Havoc C2
☆19Updated last year
Alternatives and similar repositories for HavocC2-Forensics
Users that are interested in HavocC2-Forensics are comparing it to the libraries listed below
Sorting:
- ☆160Updated 5 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆94Updated 3 months ago
- ☆155Updated 2 months ago
- The result of research and investigation of malware development tricks, techniques, evasion, cryptography and linux malware☆55Updated this week
- Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis☆65Updated 11 months ago
- ☆152Updated 4 months ago
- Collection of codes focused on Linux rootkits☆148Updated 2 weeks ago
- Vibe Malware Triage - MCP server for static PE analysis.☆68Updated 3 months ago
- Utilities for obfuscating shellcode☆86Updated 5 months ago
- ☆37Updated 8 months ago
- Repository containing all training and tutorials completed in preparation for the OSEE in conjunction with the AWE course.☆86Updated last week
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆190Updated 10 months ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆60Updated 2 months ago
- ☆78Updated last year
- C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, wh…☆49Updated 7 months ago
- The different ways to dump lsass☆112Updated 2 weeks ago
- The most complete code auditing platform with thousands of real-world challenges☆125Updated 2 months ago
- Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !☆75Updated last week
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆37Updated 6 months ago
- Lena's repo of Malware Monsters aka Malmons.☆43Updated last month
- Basic reverse shell in C using socket() with complete explanation☆67Updated 2 years ago
- Convert your shellcode into an ASCII string☆110Updated 2 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆72Updated last month
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆105Updated 5 months ago
- Using the Counter Strike 1.6 RCON protocol as a C2 Channel.☆82Updated 6 months ago
- Windows Shell Link (LNK) Proof of Concept☆17Updated last month
- An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts☆163Updated 3 months ago
- Lena's scripts/code/resources for malware analysis☆27Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 5 months ago
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆85Updated 6 months ago