referefref / Rusty-TelephoneLinks
Exfiltrate data over audio output from remote desktop sessions - Covert channel PoC
☆62Updated 8 months ago
Alternatives and similar repositories for Rusty-Telephone
Users that are interested in Rusty-Telephone are comparing it to the libraries listed below
Sorting:
- Mythic C2 wrapper for NimSyscallPacker☆25Updated 5 months ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆40Updated 9 months ago
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, alo…☆83Updated 3 weeks ago
- ☆57Updated 10 months ago
- ECC Public Key Cryptography☆39Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated 11 months ago
- Permanently disable EDRs as local admin☆94Updated last month
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆84Updated last week
- Lifetime AMSI bypass.☆35Updated 4 months ago
- Sliver agents for Mythic☆42Updated 9 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆87Updated 5 months ago
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆77Updated 9 months ago
- A tool that allows you to extract a client-specific wordlist from the LDAP of an Active Directory.☆56Updated last month
- ☆33Updated 2 months ago
- ☆50Updated 9 months ago
- Windows Administrator level Implant.☆50Updated 10 months ago
- POC of GITHUB simple C2 in rust☆52Updated last month
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆40Updated last year
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated last year
- Situational Awareness script to identify how and where to run implants☆57Updated 8 months ago
- A red teaming attack paradigm against AI Agents☆31Updated 5 months ago
- Backdooring VSCode Projects☆79Updated 2 months ago
- This is a GRE PoC code for Talks: From Spoofing to Tunneling: New Red Team's Networking Techniques for Initial Access and Evasion☆63Updated last month
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated last year
- Source code and examples for PassiveAggression☆64Updated last year
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆75Updated last year
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆33Updated 3 weeks ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆89Updated last year
- Sniffing files generator☆59Updated 6 months ago
- ☆35Updated last year