Grinchiest / SantaRatLinks
A remote access trojan to use against Santa's laptop!
☆155Updated 3 years ago
Alternatives and similar repositories for SantaRat
Users that are interested in SantaRat are comparing it to the libraries listed below
Sorting:
- Planning for the Christmas heist☆58Updated 3 years ago
- A remote access trojan to use against Santa's laptop!☆14Updated 3 years ago
- Generate obfuscated meterpreter shells☆229Updated 4 years ago
- ☆281Updated 3 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆302Updated last year
- ☆217Updated 4 years ago
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆272Updated 3 weeks ago
- Active Directory Wordlists☆98Updated 5 years ago
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆253Updated 2 years ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆333Updated 8 months ago
- Windows reverse shell GUI☆101Updated 3 years ago
- ☆231Updated 2 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆150Updated 3 years ago
- ☆16Updated 3 years ago
- Stop Defender Service using C# via Token Impersonation☆171Updated 3 years ago
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆154Updated last year
- Network brute force tool, written in Python. Faster than other existing solutions (including the main leader in the network brute force m…☆393Updated 3 years ago
- During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target…☆714Updated 5 months ago
- PowerShell Asynchronous TCP Reverse Shell☆158Updated last year
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆160Updated 3 weeks ago
- My new C2 framework☆40Updated 2 years ago
- ☆209Updated 5 years ago
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆110Updated last year
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,155Updated 5 months ago
- Simple reverse shell to avoid Win 11 defender detection☆120Updated 3 years ago
- Simple & Powerful PowerShell Script Obfuscator☆568Updated last month
- ☆48Updated last year
- CTFs as you need them☆27Updated 2 years ago
- RCE exploit for dompdf☆178Updated 3 years ago
- Turn PuTTY into an SSH login bruteforcing tool.☆284Updated 4 years ago