Adaptix-Framework / AdaptixC2
☆750Updated this week
Alternatives and similar repositories for AdaptixC2
Users that are interested in AdaptixC2 are comparing it to the libraries listed below
Sorting:
- New generation of wmiexec.py☆1,081Updated 5 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆533Updated last month
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆384Updated 9 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆518Updated 3 weeks ago
- HVNC for Cobalt Strike☆1,216Updated last year
- CPP AV/EDR Killer☆410Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆360Updated last year
- PrintNotifyPotato☆522Updated 2 years ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆542Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆436Updated 2 years ago
- Shellcode loader generator with multiples features☆478Updated 4 months ago
- Next Generation C2 Framework☆283Updated this week
- Windows remote execution multitool☆476Updated last week
- Extract and execute a PE embedded within a PNG file using an LNK file.☆408Updated 6 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆408Updated 10 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆515Updated 11 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆278Updated last month
- COM ViewLogger — new malware keylogging technique☆361Updated 4 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆679Updated 9 months ago
- Windows Token Stealing Expert☆470Updated last year
- RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.☆1,470Updated 8 months ago
- ☆227Updated 6 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆596Updated 10 months ago
- PoC for the Untrusted Pointer Dereference in the ks.sys driver☆280Updated 5 months ago
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆551Updated 2 weeks ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆530Updated last year
- darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。☆849Updated 6 months ago
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆342Updated 10 months ago
- A Windows potato to privesc☆367Updated 8 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆854Updated 2 years ago