lexfo / sshimpanzeeLinks
SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)
☆266Updated 2 months ago
Alternatives and similar repositories for sshimpanzee
Users that are interested in sshimpanzee are comparing it to the libraries listed below
Sorting:
- ☆299Updated 2 months ago
- yet another AV killer tool using BYOVD☆270Updated last year
- Pack/Encrypt/Obfuscate ELF + SHELL scripts☆304Updated last week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆518Updated last month
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆184Updated 8 months ago
- Nameless C2 - A C2 with all its components written in Rust☆267Updated 8 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆276Updated last year
- ☆277Updated last year
- ☆302Updated 6 months ago
- Simulate the behavior of AV/EDR for malware development training.☆528Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 9 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆272Updated 2 years ago
- Extract C2 Traffic☆249Updated 6 months ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆387Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- Kill AV/EDR leveraging BYOVD attack☆359Updated last year
- Evasive Golang Loader☆131Updated 10 months ago
- ☆164Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆324Updated 10 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆330Updated 10 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆558Updated 5 months ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- Analyse your malware to surgically obfuscate it☆467Updated 3 months ago
- shellcode loader for your evasion needs☆325Updated last month
- Tool to remotely dump secrets from the Windows registry☆460Updated 3 months ago
- Different methods to get current username without using whoami☆176Updated last year
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆546Updated last year
- Apply a divide and conquer approach to bypass EDRs☆280Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆378Updated 10 months ago