IncludeSecurity / c2-vulnerabilitiesLinks
PoCs of RCEs against open source C2 servers
☆87Updated 10 months ago
Alternatives and similar repositories for c2-vulnerabilities
Users that are interested in c2-vulnerabilities are comparing it to the libraries listed below
Sorting:
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆196Updated 9 months ago
- The Official Sliver Armory☆114Updated 4 months ago
- To audit the security of read-only domain controllers☆118Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆141Updated 2 years ago
- Deserialization payload generator for a variety of .NET formatters☆111Updated 2 weeks ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 11 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- FortiWeb CVE-2025-25257 exploit☆52Updated last month
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 11 months ago
- ☆158Updated last year
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆66Updated 3 years ago
- ☆220Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆171Updated 9 months ago
- ☆136Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆116Updated 3 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆114Updated 2 years ago
- Simple C++ PoC of SeDebugPrivilege Privesc☆24Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆131Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆188Updated 3 years ago
- ☆185Updated 2 years ago
- Port of Cobalt Strike's Process Inject Kit☆184Updated 8 months ago
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated last year
- ☆100Updated last year
- ☆230Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆54Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆245Updated last year
- This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file☆36Updated 2 years ago
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆86Updated 3 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆206Updated 2 years ago