APT64 / EternalHushFramework
EternalHush - new free advanced open-source c2 framework
☆12Updated last year
Alternatives and similar repositories for EternalHushFramework
Users that are interested in EternalHushFramework are comparing it to the libraries listed below
Sorting:
- C or BOF file to extract WebKit master key to decrypt user cookie☆198Updated last year
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆163Updated 2 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated last year
- (Demo) 3rd party agent for Havoc☆139Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆197Updated 10 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆199Updated 7 months ago
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆153Updated last year
- Bounces when a fish bites - Evilginx database monitoring with exfiltration automation☆169Updated 11 months ago
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated last year
- Havoc C2 profile generator☆88Updated 6 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- List of hostnames and keywords that I've found to be incredibly effective when customizing domains, documents, lures and URLs of live phi…☆11Updated last year
- The Official Sliver Armory☆108Updated last month
- ☆157Updated last year
- Chrome browser extension-based Command & Control☆137Updated 3 months ago
- Automated .NET AppDomain hijack payload generation☆124Updated 3 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆144Updated 3 months ago
- Extracting NetNTLM without touching lsass.exe☆235Updated last year
- ☆88Updated last year
- 「💀」Proof of concept on BYOVD attack☆159Updated 5 months ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆81Updated 2 years ago
- ☆155Updated 9 months ago
- ☆248Updated 2 years ago
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆268Updated 2 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆189Updated last year
- ApexLdr is a DLL Payload Loader written in C☆109Updated 10 months ago
- ☆123Updated last year
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆138Updated 3 weeks ago