maxDcb / C2ImplantLinks
Windows C++ Implant for Exploration C2
☆35Updated last month
Alternatives and similar repositories for C2Implant
Users that are interested in C2Implant are comparing it to the libraries listed below
Sorting:
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 2 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆47Updated last year
- converts sRDI compatible dlls to shellcode☆29Updated 5 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆53Updated last year
- Linker for Beacon Object Files☆121Updated this week
- TypeLib persistence technique☆118Updated 8 months ago
- ☆36Updated 2 years ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- Threadless shellcode injection tool☆66Updated 11 months ago
- ☆23Updated 4 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆25Updated last year
- Core Submodule of Exploration C2☆18Updated last month
- ☆47Updated this week
- A basic C2 framework written in C☆60Updated last year
- An advanced utility for converting Windows Portable Executable (PE) files to position-independent code (PIC) shellcode. It enables execut…☆54Updated 4 months ago
- Template-based generation of shellcode loaders☆78Updated last year
- Implementation of Indirect Syscall technique to pop a calc.exe☆102Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆48Updated 2 months ago
- A COFF Loader written in Rust☆107Updated 3 weeks ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆57Updated 3 months ago
- ☆100Updated last year
- ForsHops☆54Updated 3 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 8 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆63Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆92Updated 4 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- ☆66Updated 5 months ago