InjectionSoftwareandSecurityLLC / lupo
Modular C2 server to tame your pack of wolves
☆12Updated 2 weeks ago
Alternatives and similar repositories for lupo:
Users that are interested in lupo are comparing it to the libraries listed below
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- Red Team C2 and Post Exploitation Code☆36Updated last month
- Automated Persistence and Lateral Movement using GCP Patch Management☆15Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆20Updated 3 years ago
- Golang Implementation of Hell's gate☆17Updated last year
- 3gsocks - a reverse connection socks5 based network pivot☆10Updated 4 years ago
- Strategy for building a Red Team☆17Updated last year
- Compiled Binaries for Sharp Suite☆14Updated 5 years ago
- SSDP Service Discovery☆17Updated 6 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 2 years ago
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆19Updated 3 years ago
- Proof of Concept in Go from Secureworks' research on Azure Active Directory Brute-Force Attacks. Inspired by @treebuilder's POC on PowerS…☆14Updated 3 years ago
- ☆18Updated last year
- A little implant which SSH's back with a shell☆37Updated 3 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Windows privilege escalation Mafia is a framework provides all resources needed for privilege escalation beginners☆12Updated 3 years ago
- module for certexfil☆15Updated 2 years ago
- ☆12Updated last year
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 4 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- Proof-of-Concept to evade auditd by tampering via ptrace☆17Updated last year
- ☆12Updated 2 years ago
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆12Updated last year
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- c# reverse shell poc☆27Updated 6 years ago
- Cobalt Strike Get clipboard plugin☆12Updated last year
- A PoC to show how to add code to C# and dotNet and make it reusable for Red Team operations. Maybe one day it will be the largest collect…☆17Updated 5 years ago