PhrozenIO / SharpFtpC2
A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.
☆87Updated last year
Alternatives and similar repositories for SharpFtpC2:
Users that are interested in SharpFtpC2 are comparing it to the libraries listed below
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆106Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆80Updated last year
- Winsocket for Cobalt Strike.☆97Updated last year
- ☆95Updated last year
- C# havoc implant☆97Updated 2 years ago
- Duplicate not owned Token from Running Process☆72Updated last year
- C++ Staged Shellcode Loader with Evasion capabilities.☆79Updated 4 months ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆76Updated last year
- ☆78Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated last month
- ☆55Updated 10 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆72Updated 2 years ago
- ☆88Updated 2 years ago
- ☆93Updated 11 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆44Updated last month
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆78Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆92Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- Windows Persistence Toolkit in C#☆36Updated 2 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- ☆51Updated 2 years ago
- PoC-Malware-TTPs☆49Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly☆117Updated 4 months ago
- PowerShell script to terminate protected processes such as anti-malware and EDRs.☆26Updated last year
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- Create Anti-Copy DRM Malware☆52Updated 5 months ago
- A repository with my code snippets for research/education purposes.☆49Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Dump Windows SAM hashes☆41Updated last year