referefref / Rusty-Telephone
Exfiltrate data over audio output from remote desktop sessions - Covert channel PoC
☆58Updated 5 months ago
Alternatives and similar repositories for Rusty-Telephone
Users that are interested in Rusty-Telephone are comparing it to the libraries listed below
Sorting:
- A red teaming attack paradigm against AI Agents☆29Updated 2 months ago
- Docker container for running CobaltStrike 4.10☆37Updated 7 months ago
- Lena's scripts/code/resources for malware analysis☆26Updated 11 months ago
- ☆22Updated 2 months ago
- ☆55Updated 6 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆16Updated 4 months ago
- Mythic C2 wrapper for NimSyscallPacker☆24Updated 2 months ago
- ☆10Updated 5 months ago
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆35Updated 4 months ago
- Lifetime AMSI bypass.☆34Updated 3 weeks ago
- ☆37Updated 2 months ago
- ☆30Updated last week
- Simple C2 using GitHub repository as comms channel.☆31Updated 6 months ago
- ☆17Updated 7 months ago
- ☆24Updated 2 months ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated 8 months ago
- Situational Awareness script to identify how and where to run implants☆49Updated 5 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 9 months ago
- A robust command-line tool built in Rust that makes merging and deduplicating text files a breeze. Whether you're dealing with small file…☆18Updated 6 months ago
- Windows Administrator level Implant.☆49Updated 7 months ago
- POC of GITHUB simple C2 in rust☆53Updated 3 months ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆39Updated 6 months ago
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 9 months ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆30Updated 2 months ago
- Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability☆23Updated 3 months ago
- Tool to aid in dumping LSASS process remotely☆38Updated 9 months ago
- DLL Malware for Signal Desktop. Now utilizes missing dbghelp.dll since Signal patched cryptbase.☆14Updated 3 months ago
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆40Updated last year
- Enable or Disable TokenPrivilege(s)☆13Updated last year