SpiderLabs / DoHC2
DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).
☆444Updated 4 years ago
Alternatives and similar repositories for DoHC2:
Users that are interested in DoHC2 are comparing it to the libraries listed below
- A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.☆320Updated 7 years ago
- Not PowerShell☆445Updated 8 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆399Updated last year
- ☆272Updated 2 years ago
- A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale v…☆445Updated 2 years ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆520Updated last year
- The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification☆375Updated 5 years ago
- A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls☆436Updated 2 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago
- This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.☆381Updated 7 months ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆322Updated 5 years ago
- Provides In-memory compilation and reflective loading of C# apps for AV evasion.☆368Updated 11 months ago
- Easy files and payloads delivery over DNS☆419Updated 9 months ago
- ☆515Updated 2 years ago
- A PoC WMI backdoor presented at Black Hat 2015☆272Updated 9 years ago
- Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec☆451Updated 8 years ago
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆392Updated 4 years ago
- DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any m…☆294Updated 7 years ago
- PowerShell Remote Download Cradle Generator & Obfuscator☆824Updated 6 years ago
- ☆306Updated 6 years ago
- Netview enumerates systems using WinAPI calls☆292Updated 3 years ago
- Automate creating resilient, disposable, secure and agile infrastructure for Red Teams☆377Updated 4 years ago
- A framework for stealthy domain reconnaissance☆298Updated 3 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- A WebSocket C2 Tool☆389Updated 7 years ago
- Search for categorized domain☆441Updated 6 years ago
- This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported …☆810Updated 7 months ago
- GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.☆630Updated 7 years ago
- This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I ge…☆349Updated 6 years ago
- Powershell C2 Server and Implants☆574Updated 5 years ago