ProcessusT / Automated-C2Links
Automate your C2 creation with Azure Frontdoor and randomly generated options
☆15Updated 9 months ago
Alternatives and similar repositories for Automated-C2
Users that are interested in Automated-C2 are comparing it to the libraries listed below
Sorting:
- Obfuscate the bytes of your payload with an association dictionary☆65Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆159Updated 2 weeks ago
- Continuous password spraying tool☆191Updated 4 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆158Updated 3 weeks ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆167Updated 2 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆113Updated 6 months ago
- C++ Reflective Assembly Loader☆27Updated 4 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆187Updated 11 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 3 months ago
- ☆181Updated last month
- ☆74Updated 2 months ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆27Updated last year
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆193Updated 2 weeks ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆72Updated 2 weeks ago
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆183Updated 2 weeks ago
- ☆110Updated last month
- Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !☆72Updated last month
- Malicious powershell scripts loader designed to avoid detection.☆50Updated 2 years ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆105Updated 4 months ago
- ☆91Updated 3 months ago
- A PoC for Early Cascade process injection technique.☆186Updated 5 months ago
- ☆105Updated 10 months ago
- C2 Infrastructure Automation☆108Updated 3 weeks ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆178Updated last year
- Various one-off pentesting projects written in Nim. Updates happen on a whim.☆161Updated this week
- Automate Maldoc creation☆22Updated 2 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆104Updated last week
- Weaponizing DCOM for NTLM Authentication Coercions☆260Updated 2 weeks ago
- Inject RDPThief into memory with PowerShell.☆64Updated 5 months ago