eeriedusk / nysmLinks
nysm is a stealth post-exploitation container.
☆254Updated last month
Alternatives and similar repositories for nysm
Users that are interested in nysm are comparing it to the libraries listed below
Sorting:
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆271Updated 5 months ago
- reverse shell using curl☆206Updated 5 months ago
- Seamless remote browser session control☆184Updated last month
- Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762☆104Updated last year
- eBPF hacks☆187Updated 7 months ago
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆239Updated last week
- yet another AV killer tool using BYOVD☆293Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆269Updated 10 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆143Updated 6 months ago
- RCE exploit for CVE-2023-3519☆226Updated last year
- A command and control framework written in rust.☆358Updated 5 months ago
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆240Updated last year
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆229Updated 7 months ago
- Go shellcode loader that combines multiple evasion techniques☆376Updated 2 years ago
- ☆232Updated 10 months ago
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆196Updated 8 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆257Updated 11 months ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆140Updated 2 years ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆302Updated 3 months ago
- PoCs of RCEs against open source C2 servers☆86Updated 10 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆189Updated 10 months ago
- A dirty PoC for a reverse shell with cool features in Rust☆183Updated 11 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆370Updated last year
- A suite of services (SOCKS, FTP, shell, etc.) over Citrix, VMware Horizon and native Windows RDP virtual channels.☆271Updated this week
- ☆158Updated last year
- Get root via TTY / TIOCSTI stuffing☆76Updated 2 months ago
- Pack/Encrypt/Obfuscate ELF + SHELL scripts☆332Updated 2 months ago
- FortiWeb CVE-2025-25257 exploit☆47Updated last month
- SOCKS5 proxy tool that uses Azure Blob Storage as a means of communication.☆227Updated 3 months ago
- mTLS-Encrypted Back-Connect SOCKS5 Proxy☆450Updated last year