eeriedusk / nysm
nysm is a stealth post-exploitation container.
☆245Updated last year
Alternatives and similar repositories for nysm:
Users that are interested in nysm are comparing it to the libraries listed below
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆261Updated 3 weeks ago
- shellcode loader for your evasion needs☆317Updated 4 months ago
- eBPF hacks☆185Updated 3 months ago
- Awesome AV/EDR/XDR Bypass Tips☆267Updated last year
- Go shellcode loader that combines multiple evasion techniques☆364Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆579Updated 9 months ago
- yet another AV killer tool using BYOVD☆268Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆378Updated 7 months ago
- RCE exploit for CVE-2023-3519☆223Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆537Updated 3 months ago
- Get root via TTY / TIOCSTI stuffing☆70Updated 8 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆508Updated last week
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆571Updated 8 months ago
- Simulate the behavior of AV/EDR for malware development training.☆518Updated last year
- A command and control framework written in rust.☆315Updated last month
- ↕️🤫 Stealth redirector for your red team operation security☆671Updated 7 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆252Updated 7 months ago
- Nameless C2 - A C2 with all its components written in Rust☆262Updated 6 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆452Updated this week
- Extract and execute a PE embedded within a PNG file using an LNK file.☆395Updated 5 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆181Updated 6 months ago
- A Linux kernel rootkit in Rust using a custom made type-2 hypervisor, eBPF XDP and TC programs☆277Updated 2 months ago
- Bypassing UAC with SSPI Datagram Contexts☆429Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆423Updated last year
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆216Updated 3 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆567Updated 9 months ago
- ☆410Updated this week
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆535Updated last year
- Harvest passwords automatically from OpenSSH server☆372Updated last year
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆221Updated last year