maxDcb / C2TeamServerLinks
TeamServer and Client of Exploration Command and Control Framework
☆139Updated last month
Alternatives and similar repositories for C2TeamServer
Users that are interested in C2TeamServer are comparing it to the libraries listed below
Sorting:
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 9 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆165Updated 2 months ago
- Port of Cobalt Strike's Process Inject Kit☆181Updated 7 months ago
- AdaptixFramework Extension Kit☆179Updated this week
- ApexLdr is a DLL Payload Loader written in C☆111Updated 11 months ago
- AV bypass while you sip your Chai!☆222Updated last year
- Havoc C2 profile generator☆91Updated 8 months ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆207Updated last year
- A Mythic agent for Windows written in C☆129Updated 2 weeks ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆122Updated 9 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆159Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆202Updated 8 months ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 3 months ago
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆157Updated 10 months ago
- Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking☆255Updated 2 weeks ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆271Updated 2 years ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆185Updated 5 months ago
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆226Updated 3 weeks ago
- Shaco is a linux agent for havoc☆165Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆241Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- Ghosting-AMSI☆205Updated 2 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆105Updated 3 weeks ago
- ☆119Updated 3 months ago
- Library of BOFs to interact with SQL servers☆189Updated 3 months ago
- Cobalt Strike BOF for evasive .NET assembly execution☆262Updated 3 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆228Updated 6 months ago
- Terminate AV/EDR leveraging BYOVD attack☆88Updated 3 months ago
- Sleep obfuscation☆229Updated 7 months ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆131Updated 2 months ago