hackerschoice / ssh-it
Self replicating and automatically spreading SSH worm that recovers login credentials
☆50Updated last year
Alternatives and similar repositories for ssh-it:
Users that are interested in ssh-it are comparing it to the libraries listed below
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆21Updated 3 years ago
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 3 years ago
- GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.☆23Updated last month
- IVRE's fork of the famous TCP port scanner. See below for details.☆41Updated last year
- A script to automate keystrokes through a graphical desktop program.☆33Updated this week
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 2 years ago
- Remove Offensive and Profane Words from Wordlists☆14Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Create a lnk shortcut file for Windows☆13Updated 5 years ago
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆31Updated 7 months ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 2 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆36Updated 2 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- ☆12Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆7Updated 2 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- Modular C2 server to tame your pack of wolves☆12Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Configurable, Community driven, HTTP C2 Profile☆14Updated 2 months ago
- Multithread reverse shell listener☆22Updated 11 months ago
- An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter.☆14Updated 8 months ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- service location protocol amplified denial of service attack verification tool☆16Updated last year
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 2 years ago
- Template repo for hooking 3rd party agents into Mythic while hosting them on external GitHub Repos☆45Updated 2 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 4 years ago