Maka8ka / Faygo
A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS
☆83Updated 2 years ago
Alternatives and similar repositories for Faygo:
Users that are interested in Faygo are comparing it to the libraries listed below
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 3 years ago
- 一款基于Http.sys的利用工具 ZhuriLab/Joker 备份☆23Updated 2 years ago
- proxylogon exploit - CVE-2021-26857☆111Updated 3 years ago
- 来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本☆33Updated 4 years ago
- generate CobaltStrike's cross-platform payload☆34Updated 8 months ago
- Bypass cobaltstrike beacon config scan☆82Updated 3 years ago
- JScript RAT☆99Updated 4 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- LOLBINs that inject a DLL into a given process ID.☆136Updated 3 years ago
- ☆101Updated 2 years ago
- This is learning to write windows 32 api instance code in the golang language☆40Updated 3 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- ReflectiveDLL☆154Updated 4 years ago
- c++ shellcode loader☆40Updated 2 years ago
- ShellCode Loader for MSF and Cobalt Strike☆54Updated 9 months ago
- windows pc 端杀毒软件识别(需要tasklist 命令执行的结果)☆43Updated 4 years ago
- geacon for apt profile☆21Updated 2 years ago
- cmd2shellcode☆78Updated 3 years ago
- proxyshell payload generate☆72Updated 3 years ago
- Defense Evasion & Bypass AntiVirus reference☆74Updated 3 years ago
- ☆19Updated 3 years ago
- UAC_wenpon☆48Updated 3 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- dll proxying☆55Updated 3 years ago
- ☆37Updated 6 years ago
- Ladon Moudle MS17010 Exploit for PowerShell☆48Updated 5 years ago
- CVE-2020-1472 C++☆81Updated 2 years ago
- PhishingExploit☆23Updated 6 years ago
- ReflectiveDLL学习代码☆33Updated 4 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago