xpn / BlockchainC2
A POC C2 server and agent to explore just if/how the Ethereum blockchain can be used for C2
☆71Updated 5 years ago
Alternatives and similar repositories for BlockchainC2:
Users that are interested in BlockchainC2 are comparing it to the libraries listed below
- adding a backdooruser using win32api☆79Updated 4 years ago
- Microsoft Applocker evasion tool☆38Updated 5 years ago
- ☆52Updated 5 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆108Updated 5 years ago
- A tool for scanning registery key permissions. Find where non-admins can create symbolic links.☆46Updated 5 years ago
- ☆45Updated 6 years ago
- Aggressor Script to Execute Assemblies from Github☆66Updated 4 years ago
- POC code to crash Windows Event Logger Service☆26Updated 4 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- Initial Commit of Coresploit☆55Updated 3 years ago
- Apache Module Backdoor (PoC)☆47Updated 5 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- Python 3 server used to control SK8RAT implant☆35Updated 4 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆74Updated 4 years ago
- Inject .Net payloads into other .Net assemblies on disk☆61Updated 5 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆25Updated 4 years ago
- Smart overlay for Cobalt Strike PS function☆30Updated 5 years ago
- ☆93Updated 6 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- medium-rare☆28Updated 5 years ago
- External C2 Using IE COM Objects☆98Updated 5 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆87Updated 5 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 5 years ago