carbonblack / mockc2
An interactive mock C2 server
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for mockc2
- GoLang package for creating Mythic Payload Types, C2 Profiles, Translation Services, WebHook listeners, and Loggers☆17Updated this week
- Automated Persistence and Lateral Movement using GCP Patch Management☆14Updated 2 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 3 years ago
- Modular C2 server to tame your pack of wolves☆12Updated last year
- A collection of source code, binaries, and compilation scripts designed to bypass detection☆25Updated last year
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- Malware Analysis tools☆25Updated 2 months ago
- A Small Poc On An Encryption/Decryption Algorithm Used As A File Locker☆55Updated 2 years ago
- Small utility package for manipulating Windows process tokens☆24Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- Command-line tool to search for malware samples in various repositories☆10Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Shellcode process injector☆27Updated 4 years ago
- Pure Go rewrite of knockknock☆10Updated last year
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Golang bindings for PE-sieve☆40Updated last year
- Golang Shlyuz Implant Implementation☆12Updated last year
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- A Lazy Programmer's Tips for Avoiding the SOC ~ BSides Belfast 2024☆11Updated 2 months ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- ☆12Updated last year
- A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.☆44Updated last year
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆30Updated 5 months ago
- ☆12Updated 2 years ago
- ☆21Updated last year
- Repo for The Crown: Exploratory Analysis of Nim Malware DEF CON 615 talk☆44Updated 2 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆23Updated 2 years ago