jm33-m0 / SSH-Harvester
Harvest passwords automatically from OpenSSH server
☆373Updated last year
Alternatives and similar repositories for SSH-Harvester
Users that are interested in SSH-Harvester are comparing it to the libraries listed below
Sorting:
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆436Updated 2 years ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆518Updated 3 weeks ago
- ↕️🤫 Stealth redirector for your red team operation security☆679Updated 9 months ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- ☆227Updated 6 months ago
- ☆542Updated last year
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆512Updated 9 months ago
- Reverse shell that can bypass windows defender detection☆165Updated last year
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆421Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆384Updated 9 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆589Updated last week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆596Updated 10 months ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆387Updated last year
- Demonized Shell is an Advanced Tool for persistence in linux.☆374Updated 4 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 9 months ago
- ☆163Updated last year
- yet another AV killer tool using BYOVD☆270Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆542Updated last year
- ☆407Updated 2 years ago
- MultiPlatform HTTP Reverse Shell☆232Updated 7 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆542Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆533Updated last month
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆232Updated last year
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆277Updated 2 weeks ago
- Go shellcode loader that combines multiple evasion techniques☆367Updated last year
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆265Updated 2 months ago
- reverse shell using curl☆455Updated last year
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆327Updated last month
- Awesome AV/EDR/XDR Bypass Tips☆271Updated 2 years ago
- HVNC for Cobalt Strike☆1,216Updated last year