Grinchiest / SantaRat
A remote access trojan to use against Santa's laptop!
☆147Updated 3 years ago
Alternatives and similar repositories for SantaRat:
Users that are interested in SantaRat are comparing it to the libraries listed below
- ☆267Updated 3 years ago
- Planning for the Christmas heist☆59Updated 3 years ago
- A remote access trojan to use against Santa's laptop!☆13Updated 3 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆295Updated last year
- ☆225Updated 2 years ago
- Generate obfuscated meterpreter shells☆228Updated 3 years ago
- Active Directory Wordlists☆89Updated 4 years ago
- ☆212Updated 4 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆147Updated 11 months ago
- CVE-2019-1388 Abuse UAC Windows Certificate Dialog☆18Updated 3 years ago
- ☆202Updated 4 years ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,008Updated 2 years ago
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆249Updated 2 years ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆315Updated 2 months ago
- A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension☆184Updated 2 years ago
- ☆181Updated 4 years ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆836Updated 2 months ago
- Collection of reverse shells for red team operations.☆477Updated last month
- log4j rce test environment and poc☆310Updated 3 years ago
- Network brute force tool, written in Python. Faster than other existing solutions (including the main leader in the network brute force m…☆377Updated 3 years ago
- Turn PuTTY into an SSH login bruteforcing tool.☆284Updated 4 years ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆472Updated last year
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆254Updated 2 weeks ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆779Updated 2 years ago
- ☆144Updated 2 months ago
- Notes and resources for the Active Directory YouTube series on https://youtube.com/JohnHammond010☆121Updated 2 years ago
- Windows reverse shell GUI☆94Updated 3 years ago
- RCE exploit for dompdf☆178Updated 2 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆132Updated 3 years ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆781Updated 9 months ago