govindasamyarun / c2-cloud
The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.
☆101Updated 11 months ago
Alternatives and similar repositories for c2-cloud:
Users that are interested in c2-cloud are comparing it to the libraries listed below
- An aggressor script that can help automate payload building in Cobalt Strike☆114Updated last year
- Reverse shell that can bypass windows defender detection☆160Updated last year
- Heavily obfuscated ASP web shell generation tool.☆163Updated 9 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575☆85Updated 3 months ago
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆187Updated 3 months ago
- PowerShell Obfuscator☆110Updated 8 months ago
- ☆149Updated 7 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- ☆162Updated last year
- A shellcode injection tool showcasing various process injection techniques☆135Updated last year
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆210Updated last year
- ☆202Updated this week
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- ☆214Updated 11 months ago
- 「 💀」Proof of concept on BYOVD attack☆154Updated 2 months ago
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.☆60Updated 5 months ago
- Zimbra - Remote Command Execution (CVE-2024-45519)☆121Updated 3 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆150Updated 9 months ago
- This function combines all the above functions and takes necessary information from the user to change the IP and MAC address, start the …☆73Updated last year
- Continuous password spraying tool☆126Updated this week
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆130Updated 8 months ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆48Updated 8 months ago
- Different methods to get current username without using whoami☆173Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆170Updated 5 months ago
- PDF dropper Red Team Scenairos☆181Updated 6 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- CVE-2024-3400-RCE☆86Updated 9 months ago
- ☆42Updated 4 months ago
- Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromise☆89Updated last year