SaadAhla / GithubC2Links
Github as C2 Demonstration , free API = free C2 Infrastructure
☆140Updated last year
Alternatives and similar repositories for GithubC2
Users that are interested in GithubC2 are comparing it to the libraries listed below
Sorting:
- Evasive Golang Loader☆132Updated 11 months ago
- AV bypass while you sip your Chai!☆222Updated last year
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- ☆167Updated 11 months ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆235Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆146Updated last year
- ☆220Updated last year
- ☆164Updated last year
- Execute shellcode files with rundll32☆205Updated last year
- Weaponized HellsGate/SigFlip☆199Updated 2 years ago
- 「💀」Proof of concept on BYOVD attack☆161Updated 7 months ago
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- ☆164Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆171Updated 8 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆256Updated 11 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- C or BOF file to extract WebKit master key to decrypt user cookie☆202Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- ☆163Updated 2 years ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆160Updated 2 years ago
- Shaco is a linux agent for havoc☆165Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- Extracting NetNTLM without touching lsass.exe☆239Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆273Updated 2 years ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.☆304Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆252Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆209Updated last year
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆278Updated 4 months ago