g0h4n / REC2
REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. π¦
β130Updated 8 months ago
Related projects β
Alternatives and complementary repositories for REC2
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)β223Updated 4 months ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRsβ64Updated last year
- Execute shellcode files with rundll32β181Updated 9 months ago
- β156Updated last year
- Shaco is a linux agent for havocβ145Updated last year
- A dirty PoC for a reverse shell with cool features in Rustβ173Updated 2 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-buiβ¦β153Updated 2 weeks ago
- γπγProof of concept on BYOVD attackβ147Updated 8 months ago
- Run Your Payload Without Running Your Payloadβ176Updated 2 years ago
- A C# port from Invoke-GhostTaskβ109Updated 10 months ago
- CobaltStrike beacon in rustβ176Updated 2 months ago
- Automated .NET AppDomain hijack payload generationβ114Updated 3 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.β49Updated this week
- Your syscall factoryβ122Updated last month
- A variation of ProcessOverwriting to execute shellcode on an executable's sectionβ145Updated 10 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Techniqueβ149Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.β158Updated last year
- Execute shellcode from a remote-hosted bin file using Winhttp.β224Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the cloneβ¦β155Updated 3 weeks ago
- Lateral Movement Using DCOM and DLL Hijackingβ279Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.β107Updated last month
- Shellcode loader designed for evasion. Coded in Rust.β107Updated last year
- Weaponized HellsGate/SigFlipβ191Updated last year
- Terminate AV/EDR leveraging BYOVD attackβ77Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijackingβ215Updated last year
- β139Updated 4 months ago
- random code snippets, useful for getting startedβ111Updated 3 weeks ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to executionβ135Updated last week
- Evasive Golang Loaderβ130Updated 3 months ago