itaymigdal / Nimbo-C2Links
Nimbo-C2 is yet another (simple and lightweight) C2 framework
☆407Updated 8 months ago
Alternatives and similar repositories for Nimbo-C2
Users that are interested in Nimbo-C2 are comparing it to the libraries listed below
Sorting:
- ☆326Updated 2 years ago
- Command and Control Framework written in C#☆412Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆454Updated last month
- Collection of UAC Bypass Techniques Weaponized as BOFs☆518Updated last year
- Go shellcode loader that combines multiple evasion techniques☆370Updated 2 years ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆485Updated 2 years ago
- XLL Phishing Tradecraft☆423Updated 3 years ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆615Updated last month
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆373Updated 2 years ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆417Updated last year
- grim reaper c2☆339Updated 2 years ago
- Kill AV/EDR leveraging BYOVD attack☆361Updated last year
- Fileless Command Execution for Lateral Movement in Nim☆372Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆379Updated 10 months ago
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆794Updated 2 years ago
- Shellcode loader generator with multiples features☆485Updated 5 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,245Updated last year
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆454Updated last year
- CPP AV/EDR Killer☆421Updated last year
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)☆465Updated 2 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,200Updated last year
- shellcode loader for your evasion needs☆331Updated last month
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆417Updated 10 months ago
- UAC Bypass By Abusing Kerberos Tickets☆498Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆524Updated last month
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆559Updated 5 months ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆678Updated last year
- Terminate AV/EDR Processes using kernel driver☆346Updated 2 years ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆410Updated 11 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆425Updated 10 months ago