RATandC2 / VirusTotalC2
Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one
☆17Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for VirusTotalC2
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- Lena's scripts/code/resources for malware analysis☆25Updated 5 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- A C2 framework built for my bachelors thesis☆53Updated 3 weeks ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆51Updated 4 months ago
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆23Updated 2 years ago
- Encodes a payload within a generated mock-CSS file☆55Updated last year
- ☆35Updated 11 months ago
- vulnlab.com reaper writeup☆26Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆43Updated 8 months ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆74Updated last year
- Lifetime AMSI bypass.☆36Updated 4 months ago
- ☆50Updated 7 months ago
- This map lists the essential techniques to bypass anti-virus and EDR☆14Updated last year
- A small red team course☆32Updated last year
- quick and dirty proof-of-concept to hide shells in images☆49Updated 4 months ago
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆40Updated 11 months ago
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated 11 months ago
- 「🚪」Linux Backdoor based on ICMP protocol☆60Updated 8 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆39Updated 5 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated last year
- PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.☆35Updated 7 months ago
- A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust☆82Updated 7 months ago
- IAT Unhooking proof-of-concept☆28Updated 7 months ago