DragoQCC / CrucibleC2Links
A C# Command & Control framework
☆1,001Updated last year
Alternatives and similar repositories for CrucibleC2
Users that are interested in CrucibleC2 are comparing it to the libraries listed below
Sorting:
- ☆693Updated last year
- ☆712Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,234Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆865Updated 2 years ago
- Command and Control Framework written in C#☆408Updated last year
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆729Updated 4 months ago
- A DLL loader with advanced evasive features☆723Updated 2 years ago
- ☆470Updated 6 months ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆810Updated 11 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,184Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆979Updated last year
- Execute unmanaged Windows executables in CobaltStrike Beacons☆668Updated 2 years ago
- Useful C2 techniques and cheatsheets learned from engagements☆510Updated last month
- UAC Bypass By Abusing Kerberos Tickets☆496Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆378Updated 7 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆438Updated 2 years ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆536Updated 2 weeks ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆494Updated 2 years ago
- HVNC for Cobalt Strike☆1,226Updated last year
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆864Updated 4 months ago
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆761Updated last week
- Nimbo-C2 is yet another (simple and lightweight) C2 framework☆400Updated 7 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆409Updated 10 months ago
- Syscall Shellcode Loader (Work in Progress)☆1,194Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆941Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆939Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆1,044Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆519Updated last month
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆259Updated last year