gemini-security / GithubC2Links
☆29Updated last year
Alternatives and similar repositories for GithubC2
Users that are interested in GithubC2 are comparing it to the libraries listed below
Sorting:
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- ☆56Updated 9 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated 2 years ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆43Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- RegStrike is a .reg payload generator☆58Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated 10 months ago
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆47Updated 6 months ago
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆24Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆45Updated 2 years ago
- A simple rpc2socks alternative in pure Go.☆28Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 9 months ago
- Parent Process ID Spoofing, coded in CGo.☆23Updated 3 months ago
- Beacon Object Files used for Cobalt Strike☆19Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆21Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- POC of GITHUB simple C2 in rust☆53Updated last week
- Cobalt Strike BOFS☆16Updated last year
- C++ Staged Shellcode Loader with Evasion capabilities.☆95Updated 9 months ago
- ☆34Updated 4 months ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- ECC Public Key Cryptography☆39Updated last year
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆40Updated last year
- CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)☆40Updated 5 months ago
- Windows Administrator level Implant.☆49Updated 10 months ago
- ManageEngine ADManager Command Injection☆11Updated last year
- ☆22Updated 2 years ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆70Updated last year