d4rckh / grc2
grim reaper c2
☆331Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for grc2
- Nim-based assembly packer and shellcode loader for opsec & profit☆458Updated last year
- Get fresh Syscalls from a fresh ntdll.dll copy☆223Updated 2 years ago
- Fileless Command Execution for Lateral Movement in Nim☆363Updated 11 months ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆375Updated 2 years ago
- XLL Phishing Tradecraft☆395Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆751Updated last year
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆370Updated 3 months ago
- A C2 framework for initial access in Go☆172Updated 2 years ago
- Shellcode launcher for AV bypass☆215Updated 10 months ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆413Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆429Updated last year
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- Convert shellcode into different formats!☆343Updated last year
- ☆499Updated 3 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆421Updated last year
- A Nim implementation of reflective PE-Loading from memory☆271Updated 2 months ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- Nim Library for Offensive Security Development☆196Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆245Updated last year
- COM Hijacking VOODOO☆257Updated 8 months ago
- WIP shellcode loader in nim with EDR evasion techniques☆209Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- Nimbo-C2 is yet another (simple and lightweight) C2 framework☆356Updated last month
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆394Updated 9 months ago
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆610Updated last year