govindasamyarun / c2-cloudLinks
The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.
β120Updated last year
Alternatives and similar repositories for c2-cloud
Users that are interested in c2-cloud are comparing it to the libraries listed below
Sorting:
- An aggressor script that can help automate payload building in Cobalt Strikeβ117Updated last year
- π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.β157Updated last year
- β42Updated 9 months ago
- PowerShell Obfuscatorβ179Updated last year
- Reverse shell that can bypass windows defender detectionβ166Updated last year
- Documents Exfiltration project for fun and educational purposesβ145Updated last year
- β54Updated 2 months ago
- Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.β109Updated 2 years ago
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultanβ¦β221Updated last year
- A Linux persistence tool!β153Updated last year
- β113Updated last year
- Dark-Shell is a Tool for Generating ReverShell Fileβ115Updated last year
- Active Directory Penetration Testing for Red Teamsβ58Updated 9 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testinβ¦β104Updated 3 weeks ago
- Encoder PHP webshell to bypass WAF using XOR operations.β53Updated last year
- A GUI wrapper inside of Havoc to interact with bloodhound CEβ71Updated last year
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.β62Updated 10 months ago
- GeoServer Remote Code Executionβ81Updated 3 months ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.β50Updated last year
- Heavily obfuscated ASP web shell generation tool.β166Updated last year
- Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromiseβ96Updated last year
- β166Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike β a Go-based tool for ethical hacking and Red Team operationβ¦β182Updated 10 months ago
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluenceβ75Updated last year
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profilesβ198Updated last year
- Different methods to get current username without using whoamiβ178Updated last year
- Cloud Exploit Frameworkβ114Updated 3 years ago
- βοΈ HTML Smuggling generator&obfuscator for your Red Team operationsβ161Updated last year
- Repo for all my exploits/PoCsβ51Updated 2 months ago
- Persistent Powershell backdoor tool {π}β119Updated 11 months ago