Grinchiest / SantaRatLinks
A remote access trojan to use against Santa's laptop!
☆156Updated 3 years ago
Alternatives and similar repositories for SantaRat
Users that are interested in SantaRat are comparing it to the libraries listed below
Sorting:
- ☆282Updated 4 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆162Updated last month
- Generate obfuscated meterpreter shells☆229Updated 4 years ago
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆253Updated 2 years ago
- ☆220Updated 5 years ago
- A remote access trojan to use against Santa's laptop!☆14Updated 3 years ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆262Updated last year
- Assist reverse tcp shells in post-exploration tasks☆221Updated 2 months ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,165Updated 5 months ago
- A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoi…☆529Updated last year
- Network brute force tool, written in Python. Faster than other existing solutions (including the main leader in the network brute force m…☆394Updated 3 years ago
- A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension☆193Updated 2 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆153Updated 3 years ago
- Turn PuTTY into an SSH login bruteforcing tool.☆285Updated 4 years ago
- My new C2 framework☆40Updated 2 years ago
- Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.☆56Updated 2 years ago
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆70Updated 7 months ago
- Windows reverse shell GUI☆101Updated 3 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆314Updated 3 years ago
- Simple reverse shell to avoid Win 11 defender detection☆120Updated 3 years ago
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆275Updated 3 weeks ago
- The Token Stealer☆497Updated 3 years ago
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆268Updated 2 years ago
- PHP 7 and safe-build Update of the popular C99 variant of PHP Shell.☆143Updated 2 years ago
- POC for CVE-2022-39952☆267Updated 2 years ago
- PowerShell Asynchronous TCP Reverse Shell☆158Updated last year
- ☆146Updated 2 months ago
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆157Updated last year
- POC for CVE-2022-1388☆232Updated 3 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆303Updated 2 years ago