Darkrain2009 / RedExtLinks
Chrome browser extension-based Command & Control
☆220Updated 5 months ago
Alternatives and similar repositories for RedExt
Users that are interested in RedExt are comparing it to the libraries listed below
Sorting:
- Havoc C2 profile generator☆99Updated 4 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆174Updated 8 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆119Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- Evasive Golang Loader☆138Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆151Updated last year
- Port of Cobalt Strike's Process Inject Kit☆189Updated last year
- AV bypass while you sip your Chai!☆224Updated last year
- TeamServer and Client of Exploration Command and Control Framework☆176Updated last month
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆148Updated 8 months ago
- ☆197Updated 8 months ago
- Conquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.☆240Updated this week
- Extract SAM and SYSTEM using Volume Shadow Copy (VSS) API. With multiple exfiltration options and XOR obfuscation☆194Updated 3 weeks ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆191Updated 7 months ago
- .bin file to shellcode convertor☆38Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆209Updated last year
- My implementation of the GIUDA project in C++☆188Updated 2 years ago
- A Mythic agent for Windows written in C☆140Updated 2 weeks ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆207Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆194Updated last year
- ☆234Updated last year
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆137Updated 7 months ago
- Execute shellcode files with rundll32☆211Updated last year
- Abuse leaked token handles.☆133Updated last year
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆224Updated 2 years ago
- ☆163Updated 2 years ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆259Updated last year
- ☆169Updated last year
- Active Directory Authentication Library☆84Updated 3 weeks ago
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 8 months ago