Trending repositories for topic c2
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
A curated list of tools useful within the field of cyber security, for both blue and red team operations.
Useful C2 techniques and cheatsheets learned from engagements
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them ...
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
A curated list of tools useful within the field of cyber security, for both blue and red team operations.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Useful C2 techniques and cheatsheets learned from engagements
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them ...
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
A post exploitation framework designed to operate covertly on heavily monitored environments
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them ...
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.
Useful C2 techniques and cheatsheets learned from engagements
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
A curated list of tools useful within the field of cyber security, for both blue and red team operations.
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.
Useful C2 techniques and cheatsheets learned from engagements
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
A post exploitation framework designed to operate covertly on heavily monitored environments
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them ...
This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.
Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]
Useful C2 techniques and cheatsheets learned from engagements
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
A post exploitation framework designed to operate covertly on heavily monitored environments
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
TeamServer and Client of Exploration Command and Control Framework
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.
Useful C2 techniques and cheatsheets learned from engagements
This is a DDOS tool {denial-of-service} by sending commands to botnet members. Botnet members can be called zombies and the botnet itself can be called a zombie army
Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]
Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.
A curated list of tools useful within the field of cyber security, for both blue and red team operations.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cl...
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
Checks SSL/TLS certificates for potential malicious connections by detecting and blocking certificates used by botnet command and control (C&C) servers.
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them ...
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
TeamServer and Client of Exploration Command and Control Framework
This is a DDOS tool {denial-of-service} by sending commands to botnet members. Botnet members can be called zombies and the botnet itself can be called a zombie army
Krypton C2 is a simple botnet source. Credits Source Code: NixWasHere
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
Checks SSL/TLS certificates for potential malicious connections by detecting and blocking certificates used by botnet command and control (C&C) servers.
Threatfox Censys is a tool to query Censys Search for IP addresses and domains and then parses the JSON and submits the results to Threatfox.
A GUI wrapper inside of Havoc to interact with bloodhound CE
🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.