DragoQCC / CrucibleC2Links
A C# Command & Control framework
☆1,020Updated last year
Alternatives and similar repositories for CrucibleC2
Users that are interested in CrucibleC2 are comparing it to the libraries listed below
Sorting:
- ☆700Updated last year
- Execute unmanaged Windows executables in CobaltStrike Beacons☆693Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,295Updated last year
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆813Updated this week
- ☆470Updated 10 months ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆833Updated last year
- Command and Control Framework written in C#☆420Updated 2 years ago
- ☆716Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆1,021Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,197Updated last year
- C# obfuscator that bypass windows defender☆766Updated 2 years ago
- kill anti-malware protected processes ( BYOVD ) ( Microsoft Won )☆967Updated 2 years ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆982Updated 2 years ago
- HVNC for Cobalt Strike☆1,272Updated last year
- OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team…☆817Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆608Updated last year
- ☆1,036Updated 7 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆758Updated 3 months ago
- Useful C2 techniques and cheat sheets learned from engagements☆551Updated 3 weeks ago
- UAC Bypass By Abusing Kerberos Tickets☆500Updated 2 years ago
- A .NET tool for exporting and importing certificates without touching disk.☆496Updated 3 years ago
- Sandman is a NTP based backdoor for hardened networks.☆808Updated last year
- HookChain: A new perspective for Bypassing EDR Solutions☆565Updated 8 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆718Updated 2 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,226Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆446Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆916Updated 2 years ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆452Updated 10 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆980Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆387Updated 11 months ago