sapph2c / bifrostLinks
A Flask-based HTTP(S) command and control (C2) with a web frontend. Malleable agent written in Go.
☆36Updated 2 years ago
Alternatives and similar repositories for bifrost
Users that are interested in bifrost are comparing it to the libraries listed below
Sorting:
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆60Updated 3 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆40Updated 4 years ago
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Windows internals and exploitation tricks☆105Updated 2 months ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆55Updated 4 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 3 years ago
- Bypass Malware Time Delays☆103Updated 2 years ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆68Updated last year
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆65Updated last year
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆41Updated 2 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 4 years ago
- A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malwar…☆129Updated 3 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆84Updated last year
- Bypass UAC on Windows 10/11 x64 using ms-settings DelegateExecute registry key.☆77Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆95Updated 4 years ago
- Simple ransomware written in Rust. Part of the building a rustomware blog post.☆34Updated last year
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆65Updated 3 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆65Updated 3 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 3 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆87Updated 3 years ago
- Finding secrets in kernel and user memory☆116Updated last year
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- AMSI Bypass for powershell☆30Updated 3 years ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆76Updated 2 years ago
- This repository provides the core to build your own External C2 Server and Connector for Brute Ratel C4☆55Updated 3 years ago