Skip to content
@RATandC2

RATandC2

Popular repositories Loading

  1. VirusTotalC2 VirusTotalC2 Public

    Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have …

    C++ 14 81

  2. FilelessNtdllReflection FilelessNtdllReflection Public

    Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll, and trigger exported API from the export table

    C++ 14 34

  3. ExecRemoteAssembly ExecRemoteAssembly Public

    Execute Remote Assembly with args passing and with AMSI and ETW patching

    C++ 8 40

  4. FileLessRemoteShellcode FileLessRemoteShellcode Public

    Run Fileless Remote Shellcode directly in memory with Module Unhooking , Module Stomping, No New Thread. This repository contains the TeamServer and the Stager

    C++ 8 23

  5. EternalHushFramework EternalHushFramework Public

    Forked from Starla2u/EternalHushFramework

    EternalHush - new free advanced open-source c2 framework

    C 6

  6. ShellCodeExec ShellCodeExec Public

    Forked from arsium/ShellCodeExec

    My personal shellcode loader

    C 3

Repositories

Showing 10 of 208 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…