DragoQCC / CrucibleC2
A C# Command & Control framework
☆996Updated last year
Alternatives and similar repositories for CrucibleC2:
Users that are interested in CrucibleC2 are comparing it to the libraries listed below
- ☆691Updated last year
- A DLL loader with advanced evasive features☆713Updated 2 years ago
- Execute unmanaged Windows executables in CobaltStrike Beacons☆663Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,212Updated last year
- ☆469Updated 5 months ago
- Command and Control Framework written in C#☆399Updated last year
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆735Updated last week
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆718Updated 3 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆964Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆496Updated last year
- ☆707Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆844Updated 2 years ago
- Useful C2 techniques and cheatsheets learned from engagements☆497Updated 2 weeks ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆491Updated 2 years ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆585Updated 9 months ago
- Syscall Shellcode Loader (Work in Progress)☆1,182Updated 11 months ago
- Spartacus DLL/COM Hijacking Toolkit☆1,037Updated last year
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆586Updated 4 months ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆804Updated 9 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆373Updated 6 months ago
- ☆959Updated last month
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,106Updated last week
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆510Updated 8 months ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆451Updated last year
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆361Updated last year
- Loads any C# binary in mem, patching AMSI + ETW.☆821Updated 3 years ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆442Updated 5 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆430Updated 2 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆542Updated last year
- .NET/PowerShell/VBA Offensive Security Obfuscator☆492Updated last year