trickster0 / NamelessC2
Nameless C2 - A C2 with all its components written in Rust
☆260Updated 4 months ago
Alternatives and similar repositories for NamelessC2:
Users that are interested in NamelessC2 are comparing it to the libraries listed below
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆176Updated 5 months ago
- AV bypass while you sip your Chai!☆217Updated 9 months ago
- ☆208Updated this week
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆184Updated last week
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆156Updated 2 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆172Updated 2 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆216Updated last month
- Stage 0☆153Updated 2 months ago
- ☆164Updated 3 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 8 months ago
- Open Source C&C Specification☆232Updated this week
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆150Updated 9 months ago
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆155Updated 5 months ago
- yet another AV killer tool using BYOVD☆264Updated last year
- Evasive shellcode loader☆341Updated 4 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 9 months ago
- Stealthily inject shellcode into an executable☆146Updated 3 weeks ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆145Updated 5 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆343Updated 2 months ago
- Kill AV/EDR leveraging BYOVD attack☆339Updated last year
- early cascade injection PoC based on Outflanks blog post☆203Updated 3 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆216Updated 2 months ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆241Updated 3 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆180Updated last year
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- Sleep obfuscation☆208Updated 2 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆287Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆180Updated last year