Teach2Breach / Tempest
A command and control framework written in rust.
☆283Updated last month
Related projects ⓘ
Alternatives and complementary repositories for Tempest
- Nameless C2 - A C2 with all its components written in Rust☆242Updated last month
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆379Updated 4 months ago
- Evasive shellcode loader☆283Updated last month
- LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It …☆271Updated last month
- yet another AV killer tool using BYOVD☆263Updated 11 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆306Updated this week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆493Updated 3 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆266Updated 7 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆335Updated 3 months ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆336Updated 7 months ago
- windows-rs shellcode loaders☆285Updated 4 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆542Updated 4 months ago
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆352Updated last month
- A Windows potato to privesc☆344Updated 2 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆242Updated 4 months ago
- ☆229Updated last week
- UAC Bypass By Abusing Kerberos Tickets☆480Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆242Updated 3 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆238Updated last month
- A dirty PoC for a reverse shell with cool features in Rust☆173Updated 2 months ago
- Open Source C&C Specification☆221Updated last month
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆476Updated 5 months ago
- Bypassing UAC with SSPI Datagram Contexts☆414Updated last year
- HookChain: A new perspective for Bypassing EDR Solutions☆410Updated last week
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆287Updated 3 months ago
- shellcode loader for your evasion needs☆272Updated last week