n00py / Slackor
A Golang implant that uses Slack as a command and control server
☆46Updated 4 years ago
Alternatives and similar repositories for Slackor:
Users that are interested in Slackor are comparing it to the libraries listed below
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated 2 months ago
- Harvis is designed to automate your C2 Infrastructure.☆105Updated 2 years ago
- ☆67Updated last year
- PickleC2 is a post-exploitation and lateral movements framework☆89Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 2 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆60Updated 4 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- Iterative AD discovery toolkit for offensive operations☆86Updated 4 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 3 years ago
- Penetration Test / Read Team - C# tools repository☆57Updated 3 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆28Updated 5 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆66Updated last year
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- Smart overlay for Cobalt Strike PS function☆31Updated 5 years ago
- A curated list of tools and techniques written from experience in weaponization of malware☆35Updated last year
- ☆17Updated 4 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆88Updated 5 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆57Updated 5 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- A more obfuscated CactusTorch targeted towards office☆32Updated 4 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆26Updated 4 years ago
- ☆38Updated 4 years ago
- Post-exploitation tool for attacking Active Directory domain controllers☆18Updated 2 years ago
- ☆68Updated 4 years ago
- ☆52Updated 4 years ago
- ☆38Updated 4 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆108Updated 5 years ago