kensh1ro / Willie-C2
A Golang implant that uses Discord as a C2 team server
β65Updated 2 months ago
Alternatives and similar repositories for Willie-C2:
Users that are interested in Willie-C2 are comparing it to the libraries listed below
- ππͺ² Malleable C2 profiles parser and assembler written in golangβ62Updated 9 months ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.β80Updated last year
- A spin-off research project. Cobalt Strike x Notion collab 2022β53Updated 2 years ago
- Winsocket for Cobalt Strike.β97Updated last year
- Beacon Object File to delete token privileges and lower the integrity level to untrusted for a specified processβ33Updated 2 years ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumperβ53Updated 10 months ago
- Golang evasion tool, execute-assembly .Net fileβ95Updated 2 years ago
- List/Read contents of Zip files (in memory and without extraction) using CobaltStrike's Execute-Assemblyβ58Updated 2 years ago
- golang amsi bypassβ30Updated 3 years ago
- Generic impersonation and privilege escalation with Golang. Like GenericPotato both named pipes and HTTP are supported.β112Updated 3 years ago
- A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrityβ32Updated 2 years ago
- Little program written in C# to bypass EDR hooks and dump the content of the lsass processβ61Updated 3 years ago
- β51Updated 2 years ago
- A powershell poc to load and automatically run Certify and Rubeus from memory.β17Updated 2 years ago
- Golang implementation of @CCob's C# ThreadlessInjectβ32Updated 9 months ago
- The poc for CVE-2022-26809 RCE via RPC will be updated here.β20Updated 2 years ago
- A Cobalt Strike memory evasion loader for redteamersβ97Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashesβ135Updated 2 years ago
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assemblyβ117Updated 4 months ago
- Preventing 3rd Party DLLs from Injecting into your Malwareβ25Updated 3 years ago
- Beacon Object File implementation of pwn1sher's KillDefenderβ66Updated 2 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment β¦β44Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.β39Updated 3 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hivesβ50Updated 4 years ago
- dump lsassβ37Updated 2 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayxβ62Updated 2 years ago
- ζ±ηΌθ―θ¨ηΌεShellcodeε θ½½ε¨ζΊδ»£η https://payloads.online/archivers/2022-02-16/1/β79Updated 2 years ago
- BloodyAv is Custom Shell Code loader to Bypass Av and Edr.β13Updated 2 years ago
- Beacon Object Files.β35Updated 11 months ago
- DCSync Attack from Outside using Impacketβ112Updated 2 years ago