DragoQCC / CrucibleC2
A C# Command & Control framework
☆1,001Updated last year
Alternatives and similar repositories for CrucibleC2
Users that are interested in CrucibleC2 are comparing it to the libraries listed below
Sorting:
- ☆691Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,230Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,191Updated last year
- Execute unmanaged Windows executables in CobaltStrike Beacons☆665Updated 2 years ago
- Command and Control Framework written in C#☆403Updated last year
- A DLL loader with advanced evasive features☆716Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆854Updated 2 years ago
- ☆973Updated 2 months ago
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆939Updated last year
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆806Updated 10 months ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆932Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆968Updated last year
- ☆707Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆506Updated last month
- HVNC for Cobalt Strike☆1,216Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆436Updated 2 years ago
- ☆469Updated 5 months ago
- Loads any C# binary in mem, patching AMSI + ETW.☆825Updated 3 years ago
- Nimbo-C2 is yet another (simple and lightweight) C2 framework☆399Updated 6 months ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆512Updated 9 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆596Updated 10 months ago
- UAC Bypass By Abusing Kerberos Tickets☆496Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆384Updated 8 months ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆260Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆518Updated 3 weeks ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,177Updated last year
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆750Updated 2 weeks ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,078Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,319Updated last year
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆775Updated 2 years ago