lexfo / sshimpanzee
SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)
☆241Updated last year
Alternatives and similar repositories for sshimpanzee:
Users that are interested in sshimpanzee are comparing it to the libraries listed below
- Nameless C2 - A C2 with all its components written in Rust☆259Updated 4 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆176Updated 4 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆254Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆230Updated last year
- yet another AV killer tool using BYOVD☆264Updated last year
- shellcode loader for your evasion needs☆311Updated 3 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 6 months ago
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- Simulate the behavior of AV/EDR for malware development training.☆460Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆546Updated 7 months ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆137Updated last month
- ☆297Updated 3 months ago
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- nysm is a stealth post-exploitation container.☆242Updated last year
- ☆270Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆461Updated 4 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆529Updated last year
- A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.☆194Updated 2 years ago
- ☆296Updated 3 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆350Updated 10 months ago
- ☆219Updated last year
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆421Updated last week
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆534Updated last year
- A dirty PoC for a reverse shell with cool features in Rust☆180Updated 5 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆513Updated 10 months ago
- SSH Zero-Day Made By ClumsyLulz☆123Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆272Updated 3 months ago