IncludeSecurity / c2-vulnerabilitiesLinks
PoCs of RCEs against open source C2 servers
☆86Updated 9 months ago
Alternatives and similar repositories for c2-vulnerabilities
Users that are interested in c2-vulnerabilities are comparing it to the libraries listed below
Sorting:
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 10 months ago
- To audit the security of read-only domain controllers☆117Updated last year
- Create Anti-Copy DRM Malware☆59Updated 10 months ago
- ☆136Updated last year
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆195Updated 8 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 9 months ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆140Updated last year
- The Official Sliver Armory☆110Updated 2 months ago
- ☆155Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆171Updated 8 months ago
- ☆220Updated last year
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆142Updated 6 months ago
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆233Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆64Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆111Updated 2 years ago
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- Port of Cobalt Strike's Process Inject Kit☆181Updated 7 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆206Updated last year
- Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762☆104Updated last year
- ☆184Updated 2 years ago
- ApexLdr is a DLL Payload Loader written in C☆111Updated 11 months ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆105Updated 2 years ago
- Windows Persistence IT-Security☆102Updated 4 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆241Updated last year
- ☆229Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆207Updated last year
- Execute commands in other Sessions☆90Updated 11 months ago
- Simple C++ PoC of SeDebugPrivilege Privesc☆24Updated last year
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated last year