govindasamyarun / c2-cloud
The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.
β113Updated last year
Alternatives and similar repositories for c2-cloud:
Users that are interested in c2-cloud are comparing it to the libraries listed below
- An aggressor script that can help automate payload building in Cobalt Strikeβ115Updated last year
- π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.β157Updated last year
- Reverse shell that can bypass windows defender detectionβ164Updated last year
- Heavily obfuscated ASP web shell generation tool.β160Updated 11 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike β a Go-based tool for ethical hacking and Red Team operationβ¦β179Updated 7 months ago
- Morpheus is a memory dumper that extracts lsass.exe in RAM and exfiltrates it via forged NTP packets. It uses RC4 encryption and Reed-Solβ¦β88Updated last week
- Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575β86Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β151Updated 11 months ago
- Documents Exfiltration project for fun and educational purposesβ145Updated last year
- β42Updated 6 months ago
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.β61Updated 7 months ago
- β163Updated last year
- γπγProof of concept on BYOVD attackβ157Updated 4 months ago
- β214Updated last year
- A Tool that aims to evade av with binary paddingβ147Updated 9 months ago
- A shellcode injection tool showcasing various process injection techniquesβ134Updated last year
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.β128Updated last month
- PDF dropper Red Team Scenairosβ202Updated 8 months ago
- Unofficial Acunetix CLI tool for automated pentesting and bug hunting across large scopes.β81Updated last year
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.β49Updated 10 months ago
- PowerShell Obfuscatorβ168Updated 10 months ago
- GeoServer Remote Code Executionβ78Updated last week
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCEβ193Updated 5 months ago
- Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromiseβ93Updated last year
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIsβ¦β152Updated last year
- yet another AV killer tool using BYOVDβ270Updated last year
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultanβ¦β216Updated last year
- Encoder PHP webshell to bypass WAF using XOR operations.β53Updated last year
- Smart keylogging capability to steal SSH Credentials including password & Private Keyβ120Updated 3 weeks ago
- Dump Windows SAM hashesβ42Updated last year