JohnHammond / c2c2Links
My new C2 framework
☆40Updated 2 years ago
Alternatives and similar repositories for c2c2
Users that are interested in c2c2 are comparing it to the libraries listed below
Sorting:
- ☆123Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆141Updated 2 years ago
- An open-source process injection enumeration tool written in C#☆172Updated 2 years ago
- ☆232Updated 2 years ago
- A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in t…☆132Updated 9 months ago
- ☆84Updated 3 years ago
- A basic c2 / agent.☆120Updated 5 years ago
- MOVEit CVE-2023-34362☆138Updated 2 years ago
- ☆166Updated 2 years ago
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- C2 Automation using Linode☆84Updated 2 years ago
- AV Evasion Techniques☆79Updated 3 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- A Python based ingestor for BloodHound☆85Updated 2 years ago
- rcat☆69Updated 3 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆154Updated 3 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆24Updated 7 months ago
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆78Updated last year
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆101Updated 4 months ago
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆64Updated last year
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆132Updated last year
- CyberSec Blog☆97Updated last week
- windows tiny reverse shell☆26Updated 3 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆188Updated last month
- Easy red team phishing with Puppeteer☆132Updated 2 years ago
- Simple PoC in PowerShell for CVE-2023-23397☆40Updated 2 years ago
- Just some random Red Team Scripts that can be useful☆155Updated last year
- ☆70Updated 5 months ago