Grinchiest / SantaRat
A remote access trojan to use against Santa's laptop!
☆148Updated 3 years ago
Alternatives and similar repositories for SantaRat:
Users that are interested in SantaRat are comparing it to the libraries listed below
- A remote access trojan to use against Santa's laptop!☆13Updated 3 years ago
- Planning for the Christmas heist☆58Updated 3 years ago
- ☆215Updated 4 years ago
- ☆273Updated 3 years ago
- CVE-2019-1388 Abuse UAC Windows Certificate Dialog☆19Updated 3 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆298Updated last year
- Generate obfuscated meterpreter shells☆228Updated 3 years ago
- Active Directory Wordlists☆95Updated 4 years ago
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆250Updated 2 years ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆478Updated last year
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆151Updated last year
- ☆48Updated 10 months ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆154Updated 2 months ago
- ☆198Updated 5 years ago
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆65Updated 4 months ago
- PHP 8.1.0-dev Backdoor System Shell Script☆90Updated 3 years ago
- A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension☆187Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- Multi-threaded Python Port Scanner with Nmap Integration☆363Updated 2 years ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆325Updated 5 months ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆904Updated 9 months ago
- CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.☆291Updated 3 years ago
- My new C2 framework☆40Updated 2 years ago
- ☆145Updated 4 months ago
- A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoi…☆522Updated last year
- ☆42Updated last year
- Turn PuTTY into an SSH login bruteforcing tool.☆284Updated 4 years ago
- Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to In…☆189Updated 2 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated last year
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆140Updated 3 years ago