ClarkQAQ / nratLinks
一个基于 Nostr 去中心的匿名远程控制工具 A decentralized anonymous remote control tool based on Nostr
☆20Updated 3 months ago
Alternatives and similar repositories for nrat
Users that are interested in nrat are comparing it to the libraries listed below
Sorting:
- Indirect NT syscalls LSASS dumper.☆46Updated 2 years ago
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆66Updated last year
- CobaltStrike beacon written in golang☆27Updated 2 years ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆85Updated 2 years ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆39Updated 2 months ago
- A collection of weaponized LPE exploits written in Go☆53Updated 6 months ago
- gRPC client for the Merlin Server☆22Updated 3 months ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆83Updated 2 years ago
- Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcode☆104Updated 2 years ago
- Winsocket for Cobalt Strike.☆99Updated 2 years ago
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 6 months ago
- C# binary with embeded golang hack-browser-data☆98Updated 3 years ago
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆47Updated last year
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆68Updated 2 years ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆48Updated last year
- AV/EDR killer using BYOVD technique☆33Updated 10 months ago
- ☆73Updated last year
- Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.☆59Updated 2 years ago
- ☆89Updated last year
- ☆13Updated 5 months ago
- A SigFlip implement in golang☆47Updated 3 years ago
- ☆42Updated 2 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆25Updated 3 years ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆43Updated last year
- CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authen…☆19Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆46Updated 2 months ago
- Enable-All-Tokens is a Go-based project designed to adjust and enable a list of specified privileges for the current process token on a W…☆10Updated 3 months ago
- Cobalt Strike Aggressor script create for RTO☆15Updated last year
- Convert binaries to shellcode (C, C#, CPP, ASM, BOF loader, PS to b64)☆15Updated 2 months ago
- Cyber Security Reseraching and RedTeam Kits Code☆39Updated 2 years ago