eric-conrad / c2-talk
☆36Updated 9 months ago
Alternatives and similar repositories for c2-talk:
Users that are interested in c2-talk are comparing it to the libraries listed below
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆76Updated 4 months ago
- Example code samples from our ScriptBlock Smuggling Blog post☆87Updated 7 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 7 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆36Updated last month
- Two in one, patch lifetime powershell console, no more etw and amsi!☆84Updated 6 months ago
- Advanced Email Threat Hunting w/ Detection as Code☆48Updated last month
- Deploy a phishing infrastructure on the fly.☆63Updated 3 weeks ago
- Lifetime AMSI bypass.☆35Updated 6 months ago
- Windows Administrator level Implant.☆48Updated 3 months ago
- BloodHound PowerShell client☆48Updated 3 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆31Updated last week
- Tool to extract username and password of current user from PanGPA in plaintext☆80Updated 3 weeks ago
- Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports☆77Updated this week
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆72Updated 2 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆106Updated 2 months ago
- https://lolad-project.github.io/☆68Updated 2 weeks ago
- Adversary Emulation Framework☆61Updated 5 months ago
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆141Updated 5 months ago
- Abuse Azure API permissions for red teaming☆61Updated last year
- Analyse MSI files for vulnerabilities☆121Updated 4 months ago
- ☆34Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆152Updated last month
- A small red team course☆34Updated last year
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆72Updated last month
- A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust☆83Updated 9 months ago
- ☆48Updated 2 months ago
- ☆77Updated last month
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 6 months ago
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆47Updated 2 months ago