CosmodiumCS / MK01-OnlyRAT
OnlyRAT is the only RAT you'll ever need. We will be able to use this tool to remotely command and control windows computers.Once installed we will have remote administrative access to our target that we can connect to through Python console on our attacker pc. The onlyrat console has plenty of payloads we can then use on our target.
☆157Updated 6 months ago
Alternatives and similar repositories for MK01-OnlyRAT:
Users that are interested in MK01-OnlyRAT are comparing it to the libraries listed below
- (Beta) RES0LUTI0N is a malware builder undetected by Windows Defender with an anti-VM coded in python and C#. It uses a triple layer rand…☆47Updated 11 months ago
- Create a fully undetectable backdoor with simple steps.☆74Updated 3 years ago
- Remcos Professional Cracked By Alcatraz3222-Remote Administration Trojan-RAT☆106Updated 9 months ago
- Remote Access Trojan collection.(260+ RAT-Builders!)☆232Updated 3 years ago
- Command and Control (C2) server with backdoor acting as Remote Administration Trojan (RAT) written in Python3☆160Updated last year
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆88Updated last year
- Undetectable Keylogger that reports to Discord☆71Updated 10 months ago
- Trojan Rat Builder(310), Ransomware Builder(7), Crypter(72), Miner(9), Worm(8), Botnet(25), Virus Builder(9), Binder(25), Exploit(7), Key…☆125Updated last year
- An efficent Script To Generate FUD Persistent Reverse Shell For Red Teaming. Don't Upload Generated Stub On Virustotal☆78Updated last year
- Tool to evade Antivirus With Different Techniques☆181Updated last year
- reupload of oak grabber☆41Updated 11 months ago
- Spearphishing tools, generate masqueraded pocket executable☆97Updated last year
- Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security resear…☆255Updated 4 years ago
- This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actual…☆60Updated 3 years ago
- AV evading OSX Backdoor and Crypter Framework☆286Updated last year
- ☆122Updated last year
- Jarbou3 is rat tool coded in python with C&C which can accept multiple connections from clients☆25Updated last year
- Spoof Calls For Free - Unlimited Usage☆101Updated 3 years ago
- GENERATE PYTHON BASED FUD STUB☆19Updated last year
- Redirect All Traffic Through Tor Network For Kali Linux☆186Updated last month
- 🚀 This is a collection of hacking🔥 and pentesting 🧐 scripts to help with enumeration, OSINT, exploitation and post exploitation autom…☆166Updated last year
- capNcook - a dark web exploration tool☆69Updated last year
- New Redline Leak☆128Updated 4 years ago
- Prysmax Stealer, Send logs to Telegram and Discord - Passwords, Crypto Wallets, Cookies, PC info☆92Updated 2 weeks ago
- A collection of malwares found on the internet.☆59Updated last year
- A complete software for injecting your payload into any Windows executable.☆29Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆368Updated last year
- DarkComet RAT(RemoteAdministrationTool) 5.3.1☆199Updated last year
- This Discord Rat give you the best way to control victims pc on discord.☆15Updated 4 months ago
- Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscat…☆181Updated 3 weeks ago