abhishekkr / n00bRAT
Remote Administration Toolkit (or Trojan) for POSiX (Linux/Unix) system working as a Web Service
☆169Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for n00bRAT
- Avoidz tool to bypass most A.V softwares☆138Updated 7 years ago
- My collection of metasploit auxiliary post-modules☆189Updated 5 years ago
- ASTROID v 1.2 bypass most A.V softwares☆90Updated 7 years ago
- C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses☆266Updated last year
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆128Updated 6 years ago
- A payload stager using PowerShell☆183Updated 4 years ago
- Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.☆135Updated 5 years ago
- Meterpreter Paranoid Mode - SSL/TLS connections☆283Updated 5 years ago
- Durandal's Backdoor☆140Updated last year
- Social Engineering Tool☆189Updated 6 years ago
- outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) a…☆123Updated 7 years ago
- WebShell Dump☆168Updated 7 years ago
- PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)☆270Updated 6 years ago
- Trojanize your payload - WinRAR (SFX) automatization - under Linux distros☆285Updated 6 years ago
- Mass malicious script dump/Malware src dump☆56Updated 7 years ago
- Learn from Casey Smith @subTee☆241Updated 7 years ago
- Autoexploitation of some of the most common vulnerabilities in wild☆123Updated 6 years ago
- EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro☆145Updated 5 years ago
- ☆100Updated 6 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆75Updated 7 years ago
- complex webshell manager, quasi-http botnet.☆278Updated 9 years ago
- pyJoiner - Exe Joiner (Kali Linux Version i386)☆42Updated 6 years ago
- Embedding a "UAC-Bypassing" function into your custom payload☆96Updated 2 years ago
- PoC for CVE-2018-0802 And CVE-2017-11882☆166Updated 6 years ago
- A little post-exploit tool that carefully clean *NIX access logs☆117Updated 6 years ago
- LiteHTTP is an HTTP bot that is being programmed in C#, on the .NET 2.0 dependency.☆197Updated 6 years ago
- A curated list of rootkits found on Github and other sites.☆62Updated 7 years ago