APT64 / EternalHushFrameworkLinks
EternalHush - new free advanced open-source c2 framework
β14Updated last year
Alternatives and similar repositories for EternalHushFramework
Users that are interested in EternalHushFramework are comparing it to the libraries listed below
Sorting:
- π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.β158Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exeβ54Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructureβ140Updated last year
- Exploit for the CVE-2023-23397β161Updated 2 years ago
- β220Updated last year
- Dump Windows SAM hashesβ42Updated last year
- Documents Exfiltration project for fun and educational purposesβ145Updated last year
- An aggressor script that can help automate payload building in Cobalt Strikeβ117Updated last year
- β166Updated last year
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromisβ¦β120Updated last year
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerabilityβ42Updated 3 years ago
- Automated .NET AppDomain hijack payload generationβ126Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β153Updated last year
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIsβ¦β157Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploitβ75Updated 10 months ago
- Different methods to get current username without using whoamiβ178Updated last year
- Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.β109Updated 2 years ago
- Set of python scripts which perform different ways of command execution via WMI protocol.β160Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniquesβ137Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replicationβ111Updated 2 years ago
- Active Directory Authentication Libraryβ77Updated this week
- AV bypass while you sip your Chai!β223Updated last year
- This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll fileβ36Updated 2 years ago
- A RunAs clone with the ability to specify the password as an argument.β112Updated 2 years ago
- MOVEit CVE-2023-34362β138Updated 2 years ago
- A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.β89Updated last year
- β136Updated last year
- An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23β115Updated last year
- β88Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious processβ70Updated last year