Rizer0 / Rat-HunterLinks
detect trojans in an easy way π‘οΈ
β29Updated 7 years ago
Alternatives and similar repositories for Rat-Hunter
Users that are interested in Rat-Hunter are comparing it to the libraries listed below
Sorting:
- pinky - The PHP mini RAT (Remote Administration Tool)β77Updated 7 years ago
- A simple python reverse shell written just for fun.β63Updated 2 years ago
- when i started web application security testing, i fall in love with web shell development and designed some PHP based web shells. This rβ¦β63Updated 7 years ago
- wordpress hash cracker .β66Updated 4 years ago
- β19Updated 8 years ago
- Tool to brute website sub-domains and dirs.β49Updated 5 years ago
- webpwn3r ======== WebPwn3r - Web Applications Security Scanner. By Ebrahim Hegazy - @Zigoo0 Thanks: @lnxg33k, @dia2diab @Aelhemily, @oβ¦β28Updated 6 years ago
- AutoIt HackTool, Shortcuts .lnk Payloads Generator As LNK-KISSER.β104Updated 7 years ago
- python remote access trojanβ38Updated 8 years ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It usesβ¦β141Updated 6 years ago
- Red Login: SSH Brute-force Toolsβ106Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010β42Updated 7 years ago
- Autosploit = Automating Metasploit Modules.β78Updated 6 years ago
- web information gathering / Grab linksβ44Updated 6 years ago
- DNS Enumeration with Asynchronicityβ45Updated 7 years ago
- Web application backdoor builderβ74Updated 4 years ago
- NSA's IIS 6.0 exploit that creates a remote backdoor.β20Updated 6 years ago
- This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)β77Updated 5 years ago
- Python Script to Crack Zip Password with Dictionary attack and also use Crunch as Pipelineβ38Updated 7 years ago
- A tool to mass scan SQL Injection Vulnerable websites from a file.β70Updated 8 years ago
- A PHP Based Tool That Helps You To Manage All Your Backdoored Websites Efficiently.β126Updated 2 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.β17Updated 8 years ago
- Embedding a "UAC-Bypassing" function into your custom payloadβ98Updated 3 years ago
- Automated Scanning, Pentesting , Exploiting and Reportingβ21Updated 4 years ago
- Small backdoor using cookie.β63Updated 9 years ago
- βπ‘οΈ WeDefend - Monitor and Protect Windows from Remote Access Trojanβ24Updated 7 years ago
- Simple Webshell Scannerβ55Updated 10 years ago
- Passwordless RDP Session Hijackingβ69Updated 4 years ago
- AgentTesla botnet C&C RCE exploit.β16Updated 6 years ago
- Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idkβ54Updated 4 years ago