enigma522 / C2-framework
This is Command and Control (C2) Framework (cli / c2-server / implant)
☆15Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for C2-framework
- ☆12Updated 3 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆19Updated last week
- Dump Linux keyrings☆15Updated 4 months ago
- A utility that can be used to launch an executable with a DLL injected☆19Updated last year
- AV/EDR killer using BYOVD technique☆21Updated last month
- ☆21Updated 6 months ago
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆11Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆15Updated 3 months ago
- Windows C++ Implant for Exploration C2☆14Updated last week
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆35Updated 2 months ago
- BYOVD Technique Example using viragt64 driver☆20Updated 3 months ago
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Use TpAllocWork, TpPostWork and TpReleaseWork to execute machine code☆21Updated last year
- Indirect NT syscalls LSASS dumper.☆36Updated last year
- ☆48Updated last year
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆31Updated 7 months ago
- run process as PPL Antimalware☆11Updated last year
- C# API for Nidhogg rootkit☆16Updated 6 months ago
- An advanced shellcode loader with many builtin features☆13Updated last year
- Persistence via Shell Extensions☆63Updated last year
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- Beacon Debugger☆35Updated 3 weeks ago
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆17Updated 5 months ago
- ☆18Updated 2 years ago
- ☆38Updated 5 months ago
- A simple website to act as a store for havoc modules and extensions☆22Updated 6 months ago
- Templated Obfuscation example in C++ for protecting/hiding values in memory☆29Updated 8 months ago
- An example of Windows self-replicating malware.☆10Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year