Latest Write-ups

RonnieC2 - Browser-Based Command & Control Framework

Project Overview RonnieC2 is a proof-of-concept Command & Control framework that weaponizes browser push notifications for covert command and control operations. Unlike traditional C2 frameworks that require malware installation, RonnieC2 leverages legitimate browser APIs to maintain persistent access to victim systems through a simple notification permission. ██████╗ ██████╗ ╗███╗ ██╗███╗ ██╗██╗███████╗ ██████╗██████╗ ██╔══██╗██╔═══██╗║████╗ ██║████╗ ██║██║██╔════╝ ██╔════╝╚════██╗ ██████╔╝██║ ██║║██╔██╗ ██╗██╔██╗ ██║██║█████╗ ██║ █████╔╝ ██╔══██╗██║ ██║║██║╚██╗██╗██║╚██╗██║██║██╔══╝ ██║ ██╔═══╝ ██║ ██║╚██████╔╝║██║ ╚████╗██║ ╚████║██║███████╗ ╚██████╗███████╗ ╚═╝ ╚═╝ ╚═════╝ ╚══╝ ╚═══╝╚═╝ ╚═══╝╚═╝╚══════╝ ╚═════╝╚══════╝ GitHub: https://github.

Read more ?

Mythic C2 - Full Active Directory Attack Chain

Mythic C2 Framework - Complete Active Directory Attack Chain Full demonstration of using Mythic C2 framework to execute a complete Active Directory attack chain, from initial access to domain compromise. What is Mythic? Mythic is a collaborative, multi-platform Command & Control (C2) framework designed for red team operations. It provides a web-based interface for managing agents, tracking operations, and executing complex attack chains across enterprise environments. Attack Chain Overview This tutorial demonstrates a complete Active Directory compromise using Mythic C2:

Read more ?

Sliver C2 Framework - Complete Tutorial

Sliver C2 Framework Tutorial Complete walkthrough of the Sliver Command & Control framework for red team operations and penetration testing. What is Sliver? Sliver is an open-source Command & Control (C2) framework developed by BishopFox for red team operations and adversary simulations. It provides a robust platform for post-exploitation activities with strong operational security features. Topics Covered Installation & Setup: Getting Sliver up and running Implant Generation: Creating Windows, Linux, and macOS payloads Command & Control: Establishing and managing sessions Post-Exploitation: Credential harvesting, lateral movement, persistence Evasion Techniques: AV bypass, process injection, obfuscation Operational Security: OPSEC considerations for real-world engagements Why Sliver?

Read more ?