JoelGMSec / HTTP-Shell
MultiPlatform HTTP Reverse Shell
☆232Updated 3 months ago
Alternatives and similar repositories for HTTP-Shell:
Users that are interested in HTTP-Shell are comparing it to the libraries listed below
- A Linux persistence tool!☆149Updated 8 months ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆403Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆159Updated 4 months ago
- Reverse shell that can bypass windows defender detection☆159Updated 11 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆418Updated last month
- EDR & Antivirus Bypass to Gain Shell Access☆232Updated 3 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆648Updated 5 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆501Updated 5 months ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆385Updated last year
- yet another AV killer tool using BYOVD☆264Updated last year
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆347Updated 9 months ago
- ☆519Updated 9 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆541Updated 6 months ago
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆454Updated 5 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆310Updated last week
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromis…☆100Updated 11 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆329Updated 2 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆560Updated 6 months ago
- ☆162Updated last year
- Script for generating revshells☆457Updated 4 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆312Updated 3 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆159Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆365Updated 5 months ago
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆346Updated this week
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆417Updated last year
- Command & Control-Framework created for collaboration in python3☆313Updated last year
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆499Updated 5 months ago