eeriedusk / nysm
nysm is a stealth post-exploitation container.
☆237Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for nysm
- Nameless C2 - A C2 with all its components written in Rust☆242Updated last month
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆239Updated 9 months ago
- shellcode loader for your evasion needs☆269Updated last week
- indirect syscalls for AV/EDR evasion in Go assembly☆307Updated last year
- mTLS-Encrypted Back-Connect SOCKS5 Proxy☆399Updated last year
- yet another AV killer tool using BYOVD☆263Updated 11 months ago
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆151Updated last week
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆241Updated 3 months ago
- Evasive shellcode loader☆279Updated last month
- RCE exploit for CVE-2023-3519☆221Updated last year
- eBPF hacks☆173Updated 2 months ago
- A dirty PoC for a reverse shell with cool features in Rust☆173Updated 2 months ago
- CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability☆129Updated last month
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆215Updated 6 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- Go shellcode loader that combines multiple evasion techniques☆353Updated last year
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆343Updated 7 months ago
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆82Updated 3 weeks ago
- reverse shell using curl☆205Updated 7 months ago
- Different methods to get current username without using whoami☆172Updated 9 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆174Updated 10 months ago
- Get root via TTY / TIOCSTI stuffing☆62Updated 4 months ago
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆228Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 9 months ago
- LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It …☆268Updated last month
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆157Updated 2 months ago