Red-Hex-Consulting / AnkouLinks
A flexible, AI powered C2 framework built with operators in mind
☆114Updated last week
Alternatives and similar repositories for Ankou
Users that are interested in Ankou are comparing it to the libraries listed below
Sorting:
- Let sliver use msf payload!☆24Updated 8 months ago
- Plugx 开源情报集合☆22Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆42Updated 6 months ago
- ☆45Updated 2 weeks ago
- Self Cleanup in post-ex job☆58Updated last year
- Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.☆63Updated 2 years ago
- Smart keylogging capability to steal SSH Credentials including password & Private Key☆146Updated 8 months ago
- A Tool that aims to evade av with binary padding☆160Updated last year
- ☆32Updated 4 months ago
- ☆59Updated last year
- 2025最新开发的ShellcodeLoader框架,用于AV检测策略分析的模块化 Shellcode 加载器框架,具备非常强大的静态混淆功能。☆25Updated 5 months ago
- WSUS Unauthenticated RCE☆163Updated last month
- golang实现通过dcerpc和ntlmssp获取Windows远程主机信息☆28Updated last year
- This is a third party agent for Havoc C2 written in golang.☆57Updated last year
- A lightweight port-forwarding and socks proxy tool written in Rust 🦀☆50Updated 10 months ago
- proxy/tunnel everything for red team!☆224Updated 6 months ago
- A Remote Access Tool developed in C#, enabling complete control of a remote Windows machine, designed for legitimate remote administratio…☆70Updated 2 weeks ago
- ☆47Updated last year
- Help red teams find opsec processes during engagements☆43Updated last year
- 免杀所有杀软、bypass all,绕过WB、VT ,0检测。☆158Updated 2 months ago
- Simulate per-process disconnection in red team environments☆112Updated 6 months ago
- Homemade Aggressor scripts kit for Cobalt Strike☆88Updated 3 weeks ago
- 绕过杀软dumphash 离线读取☆152Updated last year
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆49Updated last year
- 一款基于James Forshaw的.NET Remoting反序列化工具升级版在TypeFilterLevel.Low模式无文件payload任意 代码执行poc的开发心得☆48Updated 10 months ago
- SharpSilentChrome is a C# project that "silently" installs browser extensions on Google Chrome or MS Edge by updating the browsers' Prefe…☆182Updated 4 months ago
- PoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.☆177Updated 3 months ago
- CVE-2025-49844 (RediShell)☆313Updated 2 months ago
- A powerful Redis exploitation tool that leverages CVE-2025-4984☆59Updated 2 months ago
- Exploit for the vulnerability CVE-2024-43044 in Jenkins☆182Updated last year