mbhatt1 / PhantomPipeLinks
A proof‑of‑concept C2 framework that uses Server‑Sent Events (SSE) and the MCP protocol for agent registration, command dispatch, and result collection. By tunneling through ngrok, you can quickly expose your C2 server to the public internet for rapid testing and demonstration.
☆30Updated 7 months ago
Alternatives and similar repositories for PhantomPipe
Users that are interested in PhantomPipe are comparing it to the libraries listed below
Sorting:
- A small experiment on assigning a processes threads a specific CPU and then blocking it with a high priority thread☆30Updated 2 months ago
- ☆18Updated last year
- Elasticsearch Stack Overflow Vulnerability☆18Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆35Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆33Updated 2 years ago
- Ntdll Unhooking POC☆19Updated 3 years ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 3 years ago
- ☆19Updated 3 years ago
- ☆13Updated last year
- ☆58Updated 2 years ago
- Remotely dump NT hashes through Windows Crash dumps☆34Updated last year
- ☆10Updated last year
- ☆15Updated 2 years ago
- Repository for dirty scripts and PoCs☆20Updated 9 months ago
- ☆10Updated 2 years ago
- ManageEngine ADManager Command Injection☆11Updated 2 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆38Updated 7 months ago
- Some stuff for PHD2021☆14Updated 6 months ago
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 3 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆55Updated 2 years ago
- ADSI based SA tool☆17Updated 3 years ago
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆35Updated 4 years ago
- Attack Active Directory Trusts with a single tool☆13Updated 10 months ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆21Updated 5 years ago
- Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.☆44Updated last year
- Tools for Attacking Pleasant Password Server☆22Updated 2 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 6 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆35Updated 2 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 5 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 4 years ago