Trevohack / DynastyPersist
A Linux persistence tool!
β153Updated 11 months ago
Alternatives and similar repositories for DynastyPersist:
Users that are interested in DynastyPersist are comparing it to the libraries listed below
- Reverse shell that can bypass windows defender detectionβ163Updated last year
- CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4β151Updated last year
- π Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.β156Updated last year
- exploit for f5-big-ip RCE cve-2023-46747β203Updated 6 months ago
- Heavily obfuscated ASP web shell generation tool.β161Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSβ¦β382Updated 8 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms Fileβ261Updated last month
- An aggressor script that can help automate payload building in Cobalt Strikeβ115Updated last year
- β227Updated 5 months ago
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromisβ¦β113Updated last year
- β163Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanceβ¦β521Updated 3 weeks ago
- Escalate Service Account To LocalSystem via Kerberosβ394Updated last year
- Linux Incident Response Reportingβ84Updated last year
- Apache Tomcat θΏη¨δ»£η ζ§θ‘ζΌζ΄ζΉιζ£ζ΅θζ¬(CVE-2025-24813)β82Updated 3 weeks ago
- Reverse shell listener and payload generator designed to work on most Linux targetsβ106Updated 8 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike β a Go-based tool for ethical hacking and Red Team operationβ¦β179Updated 7 months ago
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)β114Updated last year
- β154Updated 9 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploitβ73Updated 7 months ago
- A Tool that aims to evade av with binary paddingβ148Updated 9 months ago
- POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.β120Updated 9 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.β509Updated 3 weeks ago
- pdf exploit ιζβ216Updated 9 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434β254Updated 8 months ago
- Backup Migration <= 1.3.7 - Unauthenticated Remote Code Executionβ75Updated last year
- Demonized Shell is an Advanced Tool for persistence in linux.β373Updated 3 months ago
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.β129Updated last month
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)β122Updated last year
- β542Updated this week