Maka8ka / Faygo
A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS
☆83Updated 2 years ago
Alternatives and similar repositories for Faygo:
Users that are interested in Faygo are comparing it to the libraries listed below
- ReflectiveDLL☆154Updated 4 years ago
- JScript RAT☆99Updated 4 years ago
- generate CobaltStrike's cross-platform payload☆34Updated 7 months ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- muddyc3_golang☆21Updated 4 years ago
- LOLBINs that inject a DLL into a given process ID.☆136Updated 3 years ago
- 来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本☆33Updated 4 years ago
- proxylogon exploit - CVE-2021-26857☆112Updated 3 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- Defense Evasion & Bypass AntiVirus reference☆74Updated 3 years ago
- ☆101Updated 2 years ago
- 一款基于Http.sys的利用工具 ZhuriLab/Joker 备份☆23Updated 2 years ago
- 基于csharp实现的免杀shellcode加载器☆33Updated 3 years ago
- 破解CS4.0☆161Updated 4 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆63Updated 6 months ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- ReflectiveDLL学习代码☆33Updated 4 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- geacon for apt profile☆21Updated 2 years ago
- ShellCode Loader for MSF and Cobalt Strike☆54Updated 8 months ago
- ☆86Updated 2 years ago
- ReturnGate, just like HellsGate.☆66Updated 2 years ago
- c++ shellcode loader☆40Updated 2 years ago
- Golang实现的x86下的Meterpreter reverse tcp☆38Updated 4 years ago