emptymonkey / revshLinks
A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities.
☆465Updated 10 months ago
Alternatives and similar repositories for revsh
Users that are interested in revsh are comparing it to the libraries listed below
Sorting:
- Hide processes as a normal user in Linux.☆258Updated 10 months ago
- Local UNIX PrivEsc Aggregation☆245Updated 9 years ago
- HORSEPILL rootkit PoC☆228Updated 8 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆313Updated 7 years ago
- Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)☆749Updated 6 years ago
- Public work for CVE-2019-0708☆292Updated 5 years ago
- Orc is a post-exploitation framework for Linux written in Bash☆394Updated 5 years ago
- Tool for extracting information from newly spawned processes☆757Updated 3 weeks ago
- Powershell VNC injector☆338Updated 4 years ago
- Explore the network using VPNPivot tool☆270Updated 8 years ago
- Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).☆314Updated 5 years ago
- Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec☆450Updated 9 years ago
- A keystroke / terminal logger for Linux.☆215Updated 10 months ago
- Provides In-memory compilation and reflective loading of C# apps for AV evasion.☆370Updated last year
- Payload Development Framework☆752Updated this week
- HTTP/S Beaconing Implant☆307Updated 7 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆301Updated 2 years ago
- Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional feat…☆785Updated last year
- morphHTA - Morphing Cobalt Strike's evil.HTA☆523Updated 2 years ago
- Cminer is a tool for enumerating the code caves in PE files.☆151Updated 2 years ago
- WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application cont…☆352Updated 6 years ago
- Modified version of the passing-the-hash tool collection made to work straight out of the box☆575Updated 10 years ago
- kernel privilege escalation enumeration and exploitation framework☆690Updated 6 years ago
- Teaching old shellcode new tricks☆205Updated 7 years ago
- A PowerShell example of the Windows zero day priv esc☆327Updated 6 years ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆726Updated 7 years ago
- MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communicati…☆524Updated 8 years ago
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆443Updated last year
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆956Updated 4 years ago
- ☆723Updated 4 years ago