5alt / ZeroRAT
ZeroRAT是一款windows上的一句话远控
☆58Updated 8 years ago
Alternatives and similar repositories for ZeroRAT:
Users that are interested in ZeroRAT are comparing it to the libraries listed below
- cknife(webshell manager)☆27Updated 6 years ago
- Windows本地溢出EXP收集☆48Updated 6 years ago
- Search for information from manifests☆44Updated 5 years ago
- integration ms17010 and nsa-EternalBlue☆38Updated 6 years ago
- myshellcode☆29Updated 4 years ago
- ☆110Updated 5 years ago
- it works on xp (all version sp2 sp3)☆75Updated 5 years ago
- SecQuanCknife☆37Updated 6 years ago
- 一款急速菜刀一句话密码破解工具☆33Updated 5 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆136Updated 4 years ago
- ☆93Updated 3 years ago
- aggressor-script 中文翻译 aggressor-script 使用☆43Updated 7 years ago
- 提权神器,低权限强k安全软件:安全狗,360全家套餐,护卫神,云锁,D盾,卡巴斯基,金山,电脑管家,天网防火墙。☆149Updated 6 years ago
- 远控工具Njrat☆25Updated 5 years ago
- EW重构计划☆64Updated 8 years ago
- windows txt backdoor for 20 years☆43Updated 5 years ago
- ☆11Updated 7 years ago
- 一个Burp插件,实现用AES算法透明加密原版菜刀Caidao.exe与服务器端交互的http数据流☆79Updated 6 years ago
- 可以直接反弹shell☆47Updated last year
- 大灰狼远控 源码☆73Updated 7 years ago
- 于几年前二次开发自 http://www.zcgonvh.com/post/CSharp_smb_version_Detection.html☆23Updated 5 years ago
- PoC for CVE-2019-6203, works on < iOS 12.2, macOS < 10.14.4☆29Updated 5 years ago
- a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz☆78Updated 6 years ago
- Knowledge Base 慢雾安全团队知识库☆29Updated 5 years ago
- 分析cobaltstrike c2 协议☆68Updated 4 years ago
- 安全狗sql注入绕过☆31Updated 6 years ago
- 免杀webshell☆37Updated 4 years ago
- python版菜刀 连接一句话木马☆36Updated 9 years ago
- Windows杀软对比和补丁号对比☆59Updated 5 years ago
- 绕过杀毒软件添加用户☆96Updated 5 years ago