machine1337 / gmailc2
A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions
☆470Updated last year
Alternatives and similar repositories for gmailc2:
Users that are interested in gmailc2 are comparing it to the libraries listed below
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆278Updated 8 months ago
- Python Based Crypter That Can Bypass Any Kinds Of Antivirus Products☆338Updated last year
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆407Updated last year
- Command & Control-Framework created for collaboration in python3☆314Updated last year
- ☆696Updated 10 months ago
- A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoi…☆516Updated last year
- Demonized Shell is an Advanced Tool for persistence in linux.☆315Updated last month
- Remote persistent 🔑Logger for Windows and Linux☆299Updated last year
- Command and Control (C2) server with backdoor acting as Remote Administration Trojan (RAT) written in Python3☆157Updated last year
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆782Updated 7 months ago
- Script for generating revshells☆461Updated 5 months ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆339Updated 2 months ago
- ☆288Updated last year
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆653Updated 9 months ago
- POC Pdf-exploit builder on C#☆129Updated 11 months ago
- Simple & Powerful PowerShell Script Obfuscator☆549Updated last year
- ☆119Updated 11 months ago
- Generate FUD backdoors☆243Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 6 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆240Updated last year
- PowerShell Ransomware Simulator with C2 Server☆471Updated last year
- Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security resear…☆235Updated 3 years ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆424Updated last year
- 「🛡️」AVs/EDRs Evasion tool☆93Updated 2 months ago
- Cross Platform Telegram based RAT that communicates via telegram to evade network restrictions☆355Updated last year
- Anonymously Reverse Shell over Tor Network using Hidden services without Portforwarding.☆450Updated 2 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆289Updated last year
- ☆285Updated 8 months ago
- Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes☆627Updated 2 weeks ago
- Real fucking shellcode encryptor & obfuscator tool☆803Updated last month