DarkSpaceSecurity / SSH-Stealer
Smart keylogging capability to steal SSH Credentials including password & Private Key
☆107Updated this week
Alternatives and similar repositories for SSH-Stealer:
Users that are interested in SSH-Stealer are comparing it to the libraries listed below
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆133Updated this week
- Dumping lsass without mimikatz with the exfiltration of the data using FAKE ntp packets☆83Updated this week
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆118Updated 5 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆168Updated 3 weeks ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Sleep obfuscation☆210Updated 3 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆171Updated last month
- A Mythic agent for Windows written in C☆104Updated this week
- A C# port from Invoke-GhostTask☆113Updated last year
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆155Updated 6 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆145Updated 10 months ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆127Updated 3 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆147Updated 6 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆62Updated 3 weeks ago
- Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromise☆93Updated last year
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆129Updated 4 months ago
- Create Anti-Copy DRM Malware☆54Updated 7 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆82Updated 5 months ago
- TeamServer and Client of Exploration Command and Control Framework☆117Updated last week
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆201Updated last year
- POC of GITHUB simple C2 in rust☆54Updated 2 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆98Updated 3 months ago
- A BOF to enumerate system process, their protection levels, and more.☆115Updated 4 months ago
- Stage 0☆154Updated 3 months ago
- Automated .NET AppDomain hijack payload generation☆121Updated last month
- This repository implements Threadless Injection in C☆161Updated last year
- ☆137Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 10 months ago
- ☆54Updated 4 months ago
- Port of Cobalt Strike's Process Inject Kit☆171Updated 3 months ago