zimnyaa / grpcssh
A simple reverse ssh/proxy implant PoC for *nix systems.
☆43Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for grpcssh
- A simple website to act as a store for havoc modules and extensions☆22Updated 6 months ago
- ShootCutMe an .LNK file creator tool for redteamer☆14Updated last month
- Proof of Concept Exploit for CVE-2024-9465☆25Updated last month
- ☆37Updated 3 weeks ago
- A simple rpc2socks alternative in pure Go.☆24Updated 4 months ago
- Load and execute a common object file format (COFF) in the current process☆25Updated 8 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Shellcode reflective DLL injection in Rust☆19Updated 9 months ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated last year
- HTML Smuggling with Web Assembly☆20Updated 9 months ago
- Active Directory Password Spray Testing Utility in Go☆14Updated 8 months ago
- Dump Linux keyrings☆15Updated 4 months ago
- Mythic C2 Agent written in x64 PIC C☆26Updated this week
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- OSED Practice binary☆24Updated 11 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Golang Implementation of Hell's gate☆15Updated last year
- ☆25Updated last year
- Nemesis agent for Mythic☆25Updated 2 months ago
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated 8 months ago
- Python3 tool to perform password spraying using RDP☆16Updated last year
- ☆12Updated 2 years ago
- Simple HTTP async comms using standard GET/POST requests☆29Updated this week
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Parent Process ID Spoofing, coded in CGo.☆21Updated 4 months ago
- HEVD Exploit: ArbitraryWrite on Windows 10 22H2 - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation☆15Updated 4 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- .NET port of Leron Gray's azbelt tool.☆26Updated last year