JustinTimperio / GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
☆60Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for GoRAT
- A nearly undetectable reverse HTTPS Botnet+RAT C2 Handler and Client written in Go☆108Updated 9 months ago
- eXtensiable Malware Toolkit: Full Featured Golang C2 Framework with Awesome Features☆92Updated 2 months ago
- Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, ICMP support, invisible tracks, cross-platform,.…☆187Updated 4 months ago
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆143Updated 2 years ago
- execute a PE in the address space of another PE aka process hollowing☆53Updated 2 years ago
- Simple reverse and bind shells written in Go.☆31Updated 2 years ago
- A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.☆44Updated last year
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 3 years ago
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆59Updated 5 months ago
- Modern Cross-Platform Peer-to-Peer Botnet over TOR☆48Updated 2 years ago
- Windows UAC bypass techniques implemented and written in Go☆211Updated 2 years ago
- A golang library designed to interact with Metasploit☆42Updated 3 years ago
- Golang anti-vm framework for Red Team and Pentesters☆131Updated last year
- Process injection techniques written in Go.☆61Updated last year
- Golang packer that use process hollowing☆17Updated 2 years ago
- Reflectively load PE☆101Updated 4 years ago
- Feature-rich Post Exploitation Framework with Network Pivoting capabilities.☆95Updated 3 years ago
- Modular rootkit framework.☆27Updated 3 years ago
- Golang Implant & Post-Exploitation Framework☆59Updated last year
- Golang version of https://github.com/hasherezade/libpeconv☆26Updated 4 years ago
- Malware indetectable, with AV bypass techniques, anti-disassembly, etc.☆81Updated 4 years ago
- A Chrome cookie dumping utility☆47Updated 4 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 2 years ago
- The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS☆35Updated last year
- Barebones RAT which provides a shell over TLS☆12Updated 3 years ago
- Shellcode library as a Go package☆69Updated 5 years ago
- *fork* of https://github.com/burrowers/garble☆22Updated 2 weeks ago
- Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)☆8Updated 2 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆186Updated 2 years ago