cxnturi0n / convoC2
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
☆624Updated 2 months ago
Alternatives and similar repositories for convoC2:
Users that are interested in convoC2 are comparing it to the libraries listed below
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆641Updated last week
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆689Updated 10 months ago
- A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compil…☆975Updated 8 months ago
- This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation inc…☆612Updated this week
- Dominate Active Directory with PowerShell. Inspired by CrackMapExec / NetExec.☆950Updated 2 weeks ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆407Updated last week
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,632Updated 4 months ago
- This is for Ethical Use only! Update:- Currently the payloads can only bypass latest real time monitoring and not cloud based detections,…☆220Updated 3 weeks ago
- LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113☆486Updated 2 months ago
- Phishing with a fake reCAPTCHA☆511Updated 6 months ago
- Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI☆668Updated last month
- Active Directory Auditing and Enumeration☆436Updated last week
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆511Updated 7 months ago
- A RedTeam Toolkit☆394Updated last week
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆332Updated 3 months ago
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆625Updated 9 months ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆380Updated 3 months ago
- Windows Local Privilege Escalation Cookbook☆1,080Updated 2 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆721Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆300Updated last year
- smbclient-ng, a fast and user friendly way to interact with SMB shares.☆895Updated last week
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,214Updated last month
- Send phishing messages and attachments to Microsoft Teams users☆1,068Updated 9 months ago
- Script for generating revshells☆466Updated 6 months ago
- Because AV evasion should be easy.☆678Updated 4 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆568Updated 8 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆352Updated 5 months ago
- ☆703Updated last year
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆791Updated 8 months ago
- Tool to remotely dump secrets from the Windows registry☆437Updated last month