JohnHammond / c2c2Links
My new C2 framework
☆40Updated 2 years ago
Alternatives and similar repositories for c2c2
Users that are interested in c2c2 are comparing it to the libraries listed below
Sorting:
- ☆85Updated 2 years ago
- Crappy Golang code to list local listening ports and their associated processes.☆30Updated 2 years ago
- Notes template for Offensive Security's EXP-301 course and OSED exam☆18Updated 3 years ago
- A small binary exploitation challenge to demonstrate a typical return2libc attack☆31Updated 2 years ago
- A collection of red blue team staff☆46Updated 2 years ago
- ☆123Updated last year
- C2 Automation using Linode☆82Updated 2 years ago
- vulnlab.com reaper writeup☆26Updated last year
- windows tiny reverse shell☆26Updated 3 years ago
- I have created these custom servers for preparing EXP-301 course (aka WUMED) exam and hope it will help to take OSED certification. Feel …☆46Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆109Updated 2 years ago
- MOVEit CVE-2023-34362☆140Updated last year
- This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com☆106Updated 2 years ago
- DNS over HTTPS targeted malware (only runs once)☆98Updated last year
- Windows File Integrity -- an archive of information on installed Windows binaries.☆31Updated 2 years ago
- Shellcode generation and encoding utility☆22Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆138Updated 2 years ago
- ☆38Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- linikatz is a tool to attack AD on UNIX☆147Updated last year
- rcat☆67Updated 3 years ago
- Bypass Malware Time Delays☆101Updated 2 years ago
- ☆12Updated 4 years ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated 4 months ago
- ☆69Updated 2 months ago
- Python based WinDbg script to automate the search for code caves in binaries and libraries.☆49Updated 5 months ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆44Updated 11 months ago
- A curated list of resources for the OSED journey.☆63Updated 3 years ago
- ☆47Updated 3 years ago
- AV EVASION TECHNIQUES☆80Updated 2 years ago