Trending repositories for topic c2
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them ...
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsoft SharePoint List and exfiltrate files using Google Drive or Mi...
Some notes and examples for cobalt strike's functionality
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
TeamServer and Client of Exploration Command and Control Framework
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsoft SharePoint List and exfiltrate files using Google Drive or Mi...
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Some notes and examples for cobalt strike's functionality
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them ...
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them ...
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
TeamServer and Client of Exploration Command and Control Framework
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Krypton C2 is a simple botnet source. Credits Source Code: NixWasHere
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
Open source pre-operation C2 server based on python and powershell
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them ...
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
XENA is Corss-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipp...
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
A post exploitation framework designed to operate covertly on heavily monitored environments
TeamServer and Client of Exploration Command and Control Framework
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
XENA is Corss-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipp...
Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Krypton C2 is a simple botnet source. Credits Source Code: NixWasHere
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.
The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cl...
This is a DDOS tool {denial-of-service} by sending commands to botnet members. Botnet members can be called zombies and the botnet itself can be called a zombie army
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
Checks SSL/TLS certificates for potential malicious connections by detecting and blocking certificates used by botnet command and control (C&C) servers.
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them ...
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.
Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
TeamServer and Client of Exploration Command and Control Framework
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
Threatfox Censys is a tool to query Censys Search for IP addresses and domains and then parses the JSON and submits the results to Threatfox.
Checks SSL/TLS certificates for potential malicious connections by detecting and blocking certificates used by botnet command and control (C&C) servers.
A GUI wrapper inside of Havoc to interact with bloodhound CE
IOC Stream and Command and Control Database Containing Command and Control (C2) Servers Detected Daily by ThreatMon.
Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.
This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.