jm33-m0 / SSH-Harvester
Harvest passwords automatically from OpenSSH server
☆372Updated last year
Alternatives and similar repositories for SSH-Harvester:
Users that are interested in SSH-Harvester are comparing it to the libraries listed below
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆508Updated this week
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆426Updated 2 years ago
- ☆228Updated 4 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆671Updated 7 months ago
- ☆410Updated this week
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆412Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆378Updated 7 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆567Updated 9 months ago
- ☆534Updated last year
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- Demonized Shell is an Advanced Tool for persistence in linux.☆368Updated 2 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆538Updated last year
- Reverse shell that can bypass windows defender detection☆163Updated last year
- ☆162Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆514Updated last month
- Extract and execute a PE embedded within a PNG file using an LNK file.☆395Updated 5 months ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆511Updated 7 months ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆386Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆535Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆579Updated 9 months ago
- UAC Bypass By Abusing Kerberos Tickets☆494Updated last year
- yet another AV killer tool using BYOVD☆268Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆539Updated 4 months ago
- Go shellcode loader that combines multiple evasion techniques☆364Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- A Linux persistence tool!☆152Updated 10 months ago
- nysm is a stealth post-exploitation container.☆245Updated last year
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆354Updated 6 months ago
- ☆340Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆311Updated 10 months ago