APT64 / EternalHushFramework
EternalHush - new free advanced open-source c2 framework
β11Updated last year
Alternatives and similar repositories for EternalHushFramework:
Users that are interested in EternalHushFramework are comparing it to the libraries listed below
- π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.β158Updated last year
- List of hostnames and keywords that I've found to be incredibly effective when customizing domains, documents, lures and URLs of live phiβ¦β11Updated last year
- β214Updated last year
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIsβ¦β151Updated last year
- A Tool that aims to evade av with binary paddingβ147Updated 9 months ago
- An aggressor script that can help automate payload building in Cobalt Strikeβ115Updated last year
- Cross-platform post-exploitation HTTP Command & Control agent written in golangβ93Updated this week
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromisβ¦β110Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β151Updated 10 months ago
- Terminate AV/EDR leveraging BYOVD attackβ83Updated 2 weeks ago
- A shellcode injection tool showcasing various process injection techniquesβ134Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.β159Updated last year
- C or BOF file to extract WebKit master key to decrypt user cookieβ192Updated 11 months ago
- yet another AV killer tool using BYOVDβ268Updated last year
- Collection of random RedTeam scripts.β201Updated last year
- A command and control framework.β49Updated 3 months ago
- Weaponized HellsGate/SigFlipβ198Updated last year
- Credential Guard Bypass Via Patching Wdigest Memoryβ321Updated 2 years ago
- Documents Exfiltration project for fun and educational purposesβ145Updated last year
- TeamServer and Client of Exploration Command and Control Frameworkβ120Updated 2 weeks ago
- A C# port from Invoke-GhostTaskβ114Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.β239Updated 9 months ago
- γπγProof of concept on BYOVD attackβ156Updated 3 months ago
- VMware Aria Operations for Logs CVE-2023-34051β63Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.β296Updated 2 years ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434β252Updated 7 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exeβ53Updated last year
- A GUI wrapper inside of Havoc to interact with bloodhound CEβ71Updated last year
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administrβ¦β174Updated last year
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Aβ¦β289Updated last year