Stars
This repo contains a valid ready to run Dockefile to be used in 1C cluster RCE technique
Grab yer ldapsearch logs from AdaptixC2 a little easier.
A Jetbain extension for AXS (AdaptixC2 Scripting Language) with intelligent autocompletion and syntax highlighting.
C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, pivot and more.
A little tool to play with Windows security
A WiFi security auditing software mainly based on aircrack-ng tools suite
A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.
A tool to remotely detect unusual sessions opened on windows machines using RPC
Collection of UAC Bypass Techniques Weaponized as BOFs
Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations
Collection of Beacon Object Files (BOF) for Cobalt Strike
PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
C or BOF file to extract WebKit master key to decrypt user cookie