govindasamyarun / c2-cloudLinks
The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.
☆121Updated last year
Alternatives and similar repositories for c2-cloud
Users that are interested in c2-cloud are comparing it to the libraries listed below
Sorting:
- An aggressor script that can help automate payload building in Cobalt Strike☆118Updated last year
- Reverse shell that can bypass windows defender detection☆169Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated 2 years ago
- ☆42Updated last year
- ☆113Updated last year
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆115Updated 3 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆188Updated last year
- Advanced Telegram x Discord C2, great for data Exfitration and Network evasion 🔷☆82Updated 7 months ago
- Heavily obfuscated ASP web shell generation tool.☆171Updated last year
- A Linux persistence tool!☆157Updated 3 weeks ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆199Updated last year
- Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.☆110Updated 2 years ago
- Different methods to get current username without using whoami☆177Updated last year
- Active Directory Penetration Testing for Red Teams☆58Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- ☆58Updated 5 months ago
- Documents Exfiltration project for fun and educational purposes☆144Updated last year
- Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762☆103Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.☆126Updated last year
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆166Updated last year
- ☆165Updated last year
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated last year
- Find Microsoft Exchange instance for a given domain and identify the exact version☆184Updated 2 years ago
- ☆68Updated 8 months ago
- Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution☆76Updated last year
- ☆219Updated last year
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆75Updated 2 years ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆233Updated 2 years ago
- Persistent Powershell backdoor tool {😈}☆122Updated last year