Red-Hex-Consulting / AnkouLinks
A flexible, AI powered C2 framework built with operators in mind
☆136Updated 2 weeks ago
Alternatives and similar repositories for Ankou
Users that are interested in Ankou are comparing it to the libraries listed below
Sorting:
- Let sliver use msf payload!☆24Updated 9 months ago
- A powerful Redis exploitation tool that leverages CVE-2025-4984☆63Updated 3 months ago
- Smart keylogging capability to steal SSH Credentials including password & Private Key☆150Updated 9 months ago
- Homemade Aggressor scripts kit for Cobalt Strike☆89Updated last month
- A Tool that aims to evade av with binary padding☆160Updated last year
- proxy/tunnel everything for red team!☆229Updated 7 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆42Updated 7 months ago
- WSUS Unauthenticated RCE☆167Updated 2 months ago
- PoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.☆178Updated 4 months ago
- ☆48Updated last month
- 2025最新开发的ShellcodeLoader框架,用于AV检测策略分析的模块化 Shellcode 加载器框架,具备非常强大的静态混淆功能。☆25Updated 6 months ago
- ☆33Updated 5 months ago
- 免杀所有杀软、bypass all,绕过WB、VT ,0检测。☆163Updated 3 months ago
- ☆59Updated last year
- Plugx 开源情报集合☆23Updated last year
- HVNC based on RustDesk☆108Updated last year
- PE to shellcode☆258Updated last year
- Heavily obfuscated ASP web shell generation tool.☆174Updated last year
- Exploit for the vulnerability CVE-2024-43044 in Jenkins☆183Updated last year
- 7z exploit POC versions prior to 25.01☆33Updated 5 months ago
- This is a third party agent for Havoc C2 written in golang.☆57Updated last year
- CVE-2025-49844 (RediShell)☆317Updated 3 months ago
- Exploit for CVE-2025-11001 or CVE-2025-11002☆148Updated 2 months ago
- Reverse shell listener and payload generator designed to work on most Linux targets☆110Updated last year
- Remote-shellcode loader in pure Rust☆25Updated last year
- SharpSilentChrome is a C# project that "silently" installs browser extensions on Google Chrome or MS Edge by updating the browsers' Prefe…☆184Updated 5 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆249Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated 2 years ago
- Next Generation C2 Framework, IoM-server/client☆402Updated this week
- A keygen for Specter Insight C2☆41Updated 10 months ago