michael2to3 / c2-search-netlas
Search for c2 servers based on netlas
☆39Updated last year
Related projects ⓘ
Alternatives and complementary repositories for c2-search-netlas
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 2 years ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated 10 months ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆74Updated last year
- ☆50Updated 7 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆63Updated 7 months ago
- ☆25Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆43Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated last year
- ☆51Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Repository for archiving Cobalt Strike configuration☆28Updated this week
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- A PoC for achieving persistence via push notifications on Windows☆45Updated last year
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- Pre-Auth Exploit for CVE-2024-40711☆35Updated 2 months ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- ☆18Updated 7 months ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆63Updated 6 months ago
- vulnlab.com reaper writeup☆26Updated last year
- PoC-Malware-TTPs☆49Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- Searching .evtx logs for remote connections☆23Updated last year