Grinchiest / SantaRatLinks
A remote access trojan to use against Santa's laptop!
☆154Updated 3 years ago
Alternatives and similar repositories for SantaRat
Users that are interested in SantaRat are comparing it to the libraries listed below
Sorting:
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆248Updated 3 years ago
- ☆291Updated 4 years ago
- A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoi…☆528Updated last year
- A remote access trojan to use against Santa's laptop!☆14Updated 3 years ago
- Network brute force tool, written in Python. Faster than other existing solutions (including the main leader in the network brute force m…☆397Updated 4 years ago
- Generate obfuscated meterpreter shells☆232Updated 4 years ago
- Turn PuTTY into an SSH login bruteforcing tool.☆288Updated 4 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆169Updated 4 months ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆265Updated 2 years ago
- ☆238Updated 5 years ago
- A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension☆196Updated 3 years ago
- PowerShell Asynchronous TCP Reverse Shell☆159Updated last year
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆552Updated 4 years ago
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that are useful for internal penetration tests and a…☆283Updated this week
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆359Updated last year
- POC for CVE-2022-1388☆231Updated 3 years ago
- CVE-2023-24055 PoC (KeePass 2.5x)☆254Updated 2 years ago
- The Token Stealer☆502Updated 3 years ago
- Script for generating revshells☆474Updated last year
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,169Updated 8 months ago
- Assist reverse tcp shells in post-exploration tasks☆221Updated 4 months ago
- PowerShell Ransomware Simulator with C2 Server☆489Updated last year
- Planning for the Christmas heist☆58Updated 3 years ago
- POC for CVE-2022-39952☆267Updated 2 years ago
- Collection of resources related to phishing☆159Updated 4 years ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆384Updated this week
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆268Updated 2 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆153Updated 4 years ago
- A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions☆477Updated 3 weeks ago
- Sandman is a NTP based backdoor for hardened networks.☆807Updated last year