j3ssie / c2s
Command and Control server on Slack
☆28Updated 6 years ago
Alternatives and similar repositories for c2s
Users that are interested in c2s are comparing it to the libraries listed below
Sorting:
- Collaborative web dashboard for RedTeam pentesters☆21Updated 5 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Scripts for OSCE☆18Updated 6 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 7 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- ☆33Updated 3 months ago
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Tests☆21Updated 8 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 7 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated 11 months ago
- Modifed PowerSploit/PowerView to search files and match RegEx for Sensitive info (PII, PCI, Passwords, Usernames, SNMP Strings, etc.)☆14Updated 6 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- rev shell and manager in go☆20Updated 5 years ago
- A productivity burp extension which reminds to take break while you are at work!☆17Updated 4 years ago
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 8 years ago
- ☆19Updated 7 years ago
- Hand list of Powershell commands frequently used during penetration tests☆14Updated 6 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- AV Bypass☆29Updated 7 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- bash script to enumerate vulnerabilities on specific year through Shodan API☆46Updated 6 years ago
- Unique wordlist generator of unique wordlists.☆42Updated last year
- Basic tool to automate backdooring PE files☆55Updated 3 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago