lockness-Ko / xz-vulnerable-honeypot
An ssh honeypot with the XZ backdoor. CVE-2024-3094
โ141Updated 10 months ago
Alternatives and similar repositories for xz-vulnerable-honeypot:
Users that are interested in xz-vulnerable-honeypot are comparing it to the libraries listed below
- A delicious, but malicious SSL-VPN server ๐ฎโ205Updated 2 months ago
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)โ242Updated last year
- โ185Updated last year
- nysm is a stealth post-exploitation container.โ243Updated last year
- yet another AV killer tool using BYOVDโ264Updated last year
- โ231Updated 4 months ago
- โ297Updated 3 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offerโฆโ350Updated 10 months ago
- Get root via TTY / TIOCSTI stuffingโ69Updated 7 months ago
- Make BASH stealthy and hacker friendly with lots of bash functionsโ234Updated this week
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injectionโ86Updated last week
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.โ364Updated last month
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerabilityโ137Updated last month
- Different methods to get current username without using whoamiโ173Updated last year
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerabilityโ217Updated 9 months ago
- DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.โ119Updated 10 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.โ261Updated last year
- Nameless C2 - A C2 with all its components written in Rustโ260Updated 4 months ago
- Evasive shellcode loaderโ343Updated 4 months ago
- reverse shell using curlโ205Updated 10 months ago
- Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)โ137Updated 5 months ago
- Python implementation of GhostPack's Seatbelt situational awareness toolโ241Updated 3 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.โ355Updated 3 months ago
- Simulate the behavior of AV/EDR for malware development training.โ461Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434โ251Updated 6 months ago
- Google Calendar RAT is a PoC of Command&Control over Google Calendar Eventsโ214Updated 10 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetryโ383Updated 6 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerabilityโ230Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkโ552Updated 7 months ago