lexfo / sshimpanzee
SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)
☆237Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for sshimpanzee
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆239Updated 2 months ago
- ☆281Updated 11 months ago
- ☆265Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆227Updated last year
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆247Updated last year
- ☆188Updated last month
- A dirty PoC for a reverse shell with cool features in Rust☆173Updated 2 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆208Updated last week
- A collection of offensive Go packages inspired by different Go repositories.☆210Updated last week
- Nameless C2 - A C2 with all its components written in Rust☆238Updated last month
- nysm is a stealth post-exploitation container.☆237Updated 10 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆174Updated 6 months ago
- Impacket is a collection of Python classes for working with network protocols.☆267Updated 2 weeks ago
- yet another AV killer tool using BYOVD☆263Updated 10 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆262Updated this week
- Different methods to get current username without using whoami☆172Updated 8 months ago
- A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.☆189Updated last year
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆332Updated 2 weeks ago
- Escalate Service Account To LocalSystem via Kerberos☆389Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆413Updated 7 months ago
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability☆124Updated 2 weeks ago
- shellcode loader for your evasion needs☆262Updated this week
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆130Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆521Updated last year
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆201Updated last year
- An interactive shell to spoof some LOLBins command line☆179Updated 9 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆167Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month