ProcessusT / Automated-C2Links
Automate your C2 creation with Azure Frontdoor and randomly generated options
☆15Updated last year
Alternatives and similar repositories for Automated-C2
Users that are interested in Automated-C2 are comparing it to the libraries listed below
Sorting:
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆432Updated last month
 - Obfuscate the bytes of your payload with an association dictionary☆70Updated 5 months ago
 - Automate Maldoc creation☆22Updated 6 months ago
 - "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆307Updated last month
 - Lab used for workshop and CTF☆281Updated 2 months ago
 - This is for Ethical Use only.☆439Updated 5 months ago
 - A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 7 months ago
 - A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆163Updated 4 months ago
 - Generate FUD backdoors☆261Updated 2 years ago
 - Active Directory Mindmap Recipes: A Compromise à la Carte☆139Updated last month
 - NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆169Updated last week
 - Make everyone in your VLAN ASRep roastable☆228Updated 3 weeks ago
 - A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆17Updated 2 months ago
 - This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆27Updated last year
 - Sliver CheatSheet for OSEP☆194Updated 2 weeks ago
 - Advanced Active Directory network topology analyzer with SMB validation, multiple authentication methods (password/NTLM/Kerberos), and co…☆569Updated 2 weeks ago
 - ScareCrow - Payload creation framework designed around EDR bypass.☆343Updated 2 years ago
 - A solution to create obfuscated reverse shells for PowerShell.☆81Updated 3 years ago
 - Enhance Your Active Directory Password Spraying with User Intelligence.☆295Updated 2 months ago
 - ☆221Updated 7 months ago
 - Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆467Updated 5 months ago
 - Active Directory Enumeration and Exploitation☆11Updated 3 months ago
 - Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆250Updated 6 months ago
 - winPEAS, but for Active Directory☆165Updated 7 months ago
 - PowerShell Obfuscator☆213Updated 2 months ago
 - Amsi Bypass payload that works on Windwos 11☆375Updated 2 years ago
 - C# AV/EDR Killer using less-known driver (BYOVD)☆180Updated last year
 - ☆338Updated 2 weeks ago
 - RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆220Updated 7 months ago
 - Continuous password spraying tool☆194Updated last week