XiaoliChan / RedCaddyLinks
C2 redirector base on caddy
☆210Updated last year
Alternatives and similar repositories for RedCaddy
Users that are interested in RedCaddy are comparing it to the libraries listed below
Sorting:
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆398Updated 2 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆366Updated 3 years ago
- A Tool that aims to evade av with binary padding☆160Updated last year
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆95Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆201Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆89Updated 2 years ago
- ☆233Updated last year
- Fileless atexec, no more need for port 445☆402Updated last year
- Go implementation of the self-deletion of an running executable from disk☆112Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆278Updated 2 years ago
- CobaltStrike beacon in rust☆208Updated last year
- Dumping LSASS with a duplicated handle from custom LSA plugin☆203Updated 3 years ago
- ☆244Updated 2 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆227Updated 2 years ago
- A Windows potato to privesc☆390Updated last year
- Homemade Aggressor scripts kit for Cobalt Strike☆88Updated 3 weeks ago
- Heavily obfuscated ASP web shell generation tool.☆173Updated last year
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆209Updated 3 years ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆205Updated 2 years ago
- Shellcode Reductio Entropy Tools☆74Updated 2 years ago
- SharpSilentChrome is a C# project that "silently" installs browser extensions on Google Chrome or MS Edge by updating the browsers' Prefe…☆182Updated 4 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆249Updated last year
- Silently Install Chrome Extension For Persistence☆95Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆78Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆178Updated 3 years ago
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆54Updated 2 years ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆19Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆144Updated 3 years ago
- 免杀学习笔记☆225Updated 2 years ago
- PE to shellcode☆256Updated 11 months ago