DragoQCC / HardHatC2
A C# Command & Control framework
☆948Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for HardHatC2
- ☆663Updated last year
- Execute unmanaged Windows executables in CobaltStrike Beacons☆635Updated last year
- Command and Control Framework written in C#☆377Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,141Updated last year
- ☆462Updated 2 years ago
- HVNC for Cobalt Strike☆1,159Updated 11 months ago
- Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.☆754Updated 4 months ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆884Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆992Updated 9 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆801Updated 2 years ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆810Updated last week
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆663Updated this week
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆923Updated last year
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,148Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆410Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆477Updated last year
- C# obfuscator that bypass windows defender☆693Updated last year
- ☆673Updated 7 months ago
- A DLL loader with advanced evasive features☆652Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- Syscall Shellcode Loader (Work in Progress)☆1,125Updated 6 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated 3 weeks ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆663Updated last month
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆550Updated 4 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,039Updated 7 months ago
- Protected Process Dumper Tool☆517Updated last year
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆404Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆876Updated 5 months ago