Atomic Red Team Intelligence C2

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Alternatives To Atomic Red Team Intelligence C2
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Redteaming Tactics And Techniques3,744
a month ago15PowerShell
Red Teaming Tactics and Techniques
Villain3,376
4 months ago21otherPython
Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).
Black Hat Rust2,662
7 months ago4November 18, 202114mitRust
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Ligolo Ng1,950
2 months ago4July 26, 20237gpl-3.0Go
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Blackmamba688
3 years ago1mitPython
C2/post-exploitation framework
Powershell Obfuscation Bible574
4 months agomit
A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.
Offensive Resources498
2 years ago
A Huge Learning Resources with Labs For Offensive Security Players
Bigbountyrecon471
3 years ago3mitC#
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Gtfonow414
3 months ago3mitPython
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
Threathunting Keywords252
3 months agomitPowerShell
Awesome list of keywords for Threat Hunting sessions
Alternatives To Atomic Red Team Intelligence C2
Select To Compare


Alternative Project Comparisons
Popular Red Team Projects
Popular Offensive Security Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
C Sharp
Red Team
Offensive Security
Post Exploitation
Mitre Attack