JohnHammond / c2c2
My new C2 framework
☆41Updated 2 years ago
Alternatives and similar repositories for c2c2:
Users that are interested in c2c2 are comparing it to the libraries listed below
- ☆85Updated 2 years ago
- A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in t…☆129Updated 6 months ago
- ☆122Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆72Updated 3 years ago
- A collection of red blue team staff☆46Updated last year
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆40Updated 2 years ago
- MOVEit CVE-2023-34362☆140Updated last year
- Run Your Payload Without Running Your Payload☆181Updated 2 years ago
- ☆106Updated last year
- ☆12Updated 4 years ago
- Basic reverse shell in C using socket() with complete explanation☆65Updated last year
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆94Updated 3 weeks ago
- random code snippets, useful for getting started☆120Updated 5 months ago
- CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent☆6Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆137Updated last year
- A Rust-based dropper for shellcode payloads.☆65Updated last month
- POC for DLL Proxying / Hijacking☆60Updated 2 months ago
- Crappy Golang code to list local listening ports and their associated processes.☆31Updated 2 years ago
- ☆70Updated last year
- quick and dirty proof-of-concept to hide shells in images☆49Updated 10 months ago
- C2 Automation using Linode☆80Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆109Updated 2 years ago
- DNS over HTTPS targeted malware (only runs once)☆97Updated last year
- Hades Basic Command & Control Server☆88Updated last year
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆44Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated 3 months ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆65Updated 2 years ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆173Updated last year