RATandC2 / VirusTotalC2Links
Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one
☆28Updated 2 years ago
Alternatives and similar repositories for VirusTotalC2
Users that are interested in VirusTotalC2 are comparing it to the libraries listed below
Sorting:
- A C2 framework built for my bachelors thesis☆55Updated 10 months ago
- Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !☆75Updated last week
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆102Updated 3 years ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆163Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆80Updated 4 months ago
- ☆40Updated last year
- An interactive shell to spoof some LOLBins command line☆185Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- 「💀」Proof of concept on BYOVD attack☆162Updated 8 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆196Updated 5 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆83Updated last year
- payload Execution by Fake Windows SmartScreen with requires Administrator privileges & Turn off real SmartScreen Filter☆106Updated last year
- APT-Attack-Simulation simulates APT 29 and Lockbit TTPs, showcasing phishing, ISO execution, and DLL proxying for persistence and privile…☆60Updated last year
- ☆105Updated 11 months ago
- ☆161Updated last year
- ☆78Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆51Updated 2 years ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆180Updated last year
- ☆24Updated last year
- Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.☆110Updated 2 years ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆94Updated 3 months ago
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆151Updated last year
- Command and Control (C2) framework☆130Updated 3 months ago
- LSTAR - CobaltStrike Translated to EN☆21Updated 2 years ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆252Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated last year
- PowerShell script to generate ShellCode in various formats☆43Updated 11 months ago