lynxbinz / CS-Beacon-Notifier
A Cobalt Strike Beacon Notifier Via Telegram Bot.
☆17Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for CS-Beacon-Notifier
- C++ Code to perform a MiniDump of lsass.exe☆32Updated last year
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆62Updated 2 years ago
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆53Updated 2 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆33Updated 2 years ago
- A C2 framework built for my bachelors thesis☆53Updated 3 weeks ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆77Updated 11 months ago
- RegStrike is a .reg payload generator☆57Updated last year
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆51Updated last year
- PowerShell script to generate ShellCode in various formats☆39Updated last month
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Simple Shellcode Loader tool☆24Updated last year
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover☆27Updated 3 months ago
- This is a simulation of attack by the Cozy Bear group (APT-29) targeting diplomatic missions☆26Updated 5 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- ☆25Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆35Updated 2 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secure☆29Updated 9 months ago
- The remediation script should set the reg entries described in https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884 . The…☆23Updated last year
- CHAOS RAT web panel path RCE PoC☆29Updated 7 months ago
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆63Updated 6 months ago
- Bruteforces Fortinet SSL VPNs☆51Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- ☆25Updated last year