chainreactors / malice-network
Next Generation C2 Framework
☆283Updated this week
Alternatives and similar repositories for malice-network
Users that are interested in malice-network are comparing it to the libraries listed below
Sorting:
- PE to shellcode☆197Updated 4 months ago
- Loading BOF & ShellCode without executable permission memory.☆431Updated 6 months ago
- IoM implant, C2 Framework and Infrastructure☆166Updated this week
- Red Team C2 Framework with AV/EDR bypass capabilities.☆404Updated last month
- C2 redirector base on caddy☆202Updated 11 months ago
- proxy/tunnel everything for red team!☆160Updated 2 weeks ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆218Updated last year
- CobaltStrike beacon written in golang☆424Updated last year
- 基于 OPSEC 的 CobaltStrike 后渗透自动化链☆431Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆360Updated last year
- A Post Exploitation Tool for High Value Systems☆265Updated 11 months ago
- beta☆116Updated 7 months ago
- Take a screenshot without injection for Cobalt Strike☆187Updated last year
- RDL的堆溢出导致的RCE☆214Updated 9 months ago
- 添加计划任务方法集合☆281Updated last year
- 基于golang实现的impacket☆243Updated last year
- Generate DLL Hijacking Payload in batches.☆135Updated 9 months ago
- 免杀学习笔记☆222Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆371Updated 2 years ago
- 使用 rust 实现 CobaltStrike 的 beacon || Using Rust to implement CobaltStrike's Beacon☆129Updated 2 months ago
- 重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.☆303Updated 2 years ago
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆317Updated 8 months ago
- 免杀版Neo-reGeorg☆260Updated last year
- 坤坤CS 基于CobaltStrike cat 4.5二开项目 添加反沙箱、反测绘。集成常用后渗透插件,开箱即用☆135Updated 3 weeks ago
- Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders☆195Updated last year
- Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode☆152Updated 11 months ago
- 重构Beacon☆157Updated 8 months ago
- 一款基于PE Patch技术的后渗透免杀工具,主要支持x64☆317Updated 2 months ago
- vhost password decrypt☆246Updated 7 months ago
- 一款简单的后渗透免杀加载器,Bypass AV/EDR☆77Updated 6 months ago