umutcamliyurt / PingRAT
PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.
☆387Updated last year
Related projects ⓘ
Alternatives and complementary repositories for PingRAT
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆331Updated 3 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆428Updated 3 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆630Updated 3 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆411Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆516Updated 4 months ago
- Harvest passwords automatically from OpenSSH server☆357Updated last year
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆380Updated last year
- A Linux persistence tool!☆145Updated 6 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆408Updated this week
- Demonized Shell is an Advanced Tool for persistence in linux.☆303Updated 2 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆283Updated last month
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆159Updated 2 months ago
- Golang library for malware development☆323Updated this week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- Simulate the behavior of AV/EDR for malware development training.☆455Updated 9 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆469Updated 5 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆295Updated this week
- Evasive shellcode loader☆269Updated last month
- Reverse shell that can bypass windows defender detection☆155Updated 9 months ago
- shellcode loader for your evasion needs☆268Updated last week
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- MultiPlatform HTTP Reverse Shell☆230Updated last month
- Go shellcode loader that combines multiple evasion techniques☆352Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 8 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆343Updated 7 months ago