90N45-d3v / BlueBunny
BLE based C2 for Hak5's Bash Bunny
☆15Updated last year
Alternatives and similar repositories for BlueBunny:
Users that are interested in BlueBunny are comparing it to the libraries listed below
- Tomcat backdoor based on CS blog☆27Updated last year
- ☆21Updated last year
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆25Updated 7 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Automated (kinda) deployment of MalRDP infrastructure with Terraform & Ansible☆11Updated last year
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆12Updated last year
- ☆18Updated 2 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Yet, Another Packer/Loader☆25Updated last year
- Elasticsearch Stack Overflow Vulnerability☆18Updated last year
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 2 years ago
- MacroExploit use in excel sheet☆20Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 3 months ago
- GTFO Command Line Interface for easy binaries search commands that can be used to bypass local security restrictions in misconfigured sys…☆18Updated this week
- MyBB 1.8.32 - Chained LFI Remote Code Execution (RCE) (Authenticated) python exploit script...☆15Updated last year
- Python3 tool to perform password spraying using RDP☆16Updated last year
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- ☆18Updated 4 months ago
- gRPC client for the Merlin Server☆21Updated 9 months ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆19Updated 4 years ago
- ☆15Updated 11 months ago
- ☆17Updated 2 months ago
- wsnet☆24Updated this week
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.☆24Updated 6 months ago
- A tool to reverse engineer and inspect the RPM and APT databases to list all the packages along with executables, service and versions.☆16Updated 3 weeks ago