DragoQCC / CrucibleC2Links
A C# Command & Control framework
☆1,007Updated last year
Alternatives and similar repositories for CrucibleC2
Users that are interested in CrucibleC2 are comparing it to the libraries listed below
Sorting:
- ☆696Updated last year
- A DLL loader with advanced evasive features☆759Updated 2 years ago
- ☆712Updated last year
- Execute unmanaged Windows executables in CobaltStrike Beacons☆689Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,270Updated last year
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆787Updated last week
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆986Updated 2 years ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆817Updated last year
- Command and Control Framework written in C#☆413Updated 2 years ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆964Updated last year
- HVNC for Cobalt Strike☆1,248Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆877Updated 2 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,210Updated last year
- kill anti-malware protected processes ( BYOVD ) ( Microsoft Won )☆953Updated 2 years ago
- OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team…☆816Updated last year
- ☆1,012Updated 5 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆747Updated last month
- ☆470Updated 8 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,193Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆606Updated last year
- ↕️🤫 Stealth redirector for your red team operation security☆698Updated last month
- Spartacus DLL/COM Hijacking Toolkit☆1,050Updated last year
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,152Updated 3 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆442Updated 2 years ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆719Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆531Updated last month
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆446Updated 9 months ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆376Updated 2 years ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆548Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆382Updated 10 months ago