wikiZ / RedGuard
RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
☆1,401Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for RedGuard
- Cobalt Strike Malleable C2 Design and Reference Guide☆1,618Updated 10 months ago
- New generation of wmiexec.py☆995Updated this week
- Practice Go programming and implement CobaltStrike's Beacon in Go☆1,145Updated 4 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆511Updated 11 months ago
- A Bypass Anti-virus Software Lateral Movement Command Execution Tool☆1,394Updated last year
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,338Updated 2 years ago
- HVNC for Cobalt Strike☆1,156Updated 11 months ago
- generate CobaltStrike's cross-platform payload☆2,276Updated 11 months ago
- Hunts out CobaltStrike beacons and logs operator command output☆884Updated 2 months ago
- Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.…☆764Updated 2 years ago
- ☆1,775Updated 11 months ago
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆427Updated 2 years ago
- A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls o…☆1,065Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,121Updated 6 months ago
- C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.☆1,014Updated 4 months ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,037Updated 7 months ago
- darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。☆776Updated 3 weeks ago
- Cobalt Strike random C2 Profile generator☆624Updated last year
- PrintNotifyPotato☆500Updated last year
- Alternative Shellcode Execution Via Callbacks☆1,439Updated last year
- Windows Elevation(持续更新)☆637Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆799Updated last year
- link is a command and control framework written in rust☆561Updated 3 years ago
- Windows 权限提升 BadPotato☆802Updated 4 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆724Updated 10 months ago
- Modifying SweetPotato to support load shellcode and webshell☆698Updated 3 years ago
- Linux/Windows post-exploitation framework made by linux user☆1,322Updated 2 weeks ago
- Another Windows Local Privilege Escalation from Service Account to System☆801Updated last year
- Scan files or process memory for CobaltStrike beacons and parse their configuration☆900Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,615Updated 2 months ago