APT64 / EternalHushFrameworkLinks
EternalHush - new free advanced open-source c2 framework
β16Updated 2 years ago
Alternatives and similar repositories for EternalHushFramework
Users that are interested in EternalHushFramework are comparing it to the libraries listed below
Sorting:
- π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.β158Updated 2 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructureβ142Updated 2 years ago
- β165Updated 2 years ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exeβ53Updated last year
- VMware Aria Operations for Logs CVE-2023-34051β62Updated 2 years ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testinβ¦β118Updated 4 months ago
- Documents Exfiltration project for fun and educational purposesβ143Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniquesβ136Updated last year
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIsβ¦β161Updated last year
- β219Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β154Updated last year
- An aggressor script that can help automate payload building in Cobalt Strikeβ118Updated last year
- β137Updated last year
- A GUI wrapper inside of Havoc to interact with bloodhound CEβ71Updated last year
- yet another AV killer tool using BYOVDβ297Updated last year
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing iβ¦β392Updated 2 years ago
- Dump Windows SAM hashesβ42Updated 2 years ago
- Chrome browser extension-based Command & Controlβ183Updated 4 months ago
- Set of python scripts which perform different ways of command execution via WMI protocol.β162Updated 2 years ago
- Active Directory Authentication Libraryβ79Updated 3 weeks ago
- Different methods to get current username without using whoamiβ179Updated last year
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerabilityβ42Updated 3 years ago
- β163Updated 2 years ago
- A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.β86Updated last year
- ACL abuse swiss-knifeβ125Updated 2 years ago
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teamsβ131Updated last year
- β152Updated 2 years ago
- Weaponized HellsGate/SigFlipβ203Updated 2 years ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profilesβ199Updated last year
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromisβ¦β122Updated last year