andrewostroumov / black-witch-botnet
Remote shell victim machines
☆22Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for black-witch-botnet
- Go Advance Trojan Server For Windows Using Twitter As The C&C Server☆19Updated 7 years ago
- Stealth Kid RAT (SKR) is an open-source multi-platform Remote Access Trojan (RAT) written in C#. Released under MIT license. The SKR proj…☆24Updated 3 years ago
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- ☆10Updated 3 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- K8飞刀源码☆27Updated 6 years ago
- XDNR is a X0R Cryptor along with DEC/N0T/R0R encoder plus random byte insertion encoder, that generates null free encrypted and encoded s…☆16Updated 2 years ago
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the ta…☆13Updated last year
- Handy script to automate the attack☆19Updated 4 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- muddyc3_golang☆21Updated 4 years ago
- k8逆向工程,vs2010,webshell、cmdshell、exploit-db、xss、cookiebrowser☆30Updated 6 years ago
- Windows Defender Bypass for Cobalt Strike v4.0 Powershell Payload☆10Updated 4 years ago
- Build myself for cs project☆12Updated 4 years ago
- All Our Products☆12Updated 3 years ago
- A simple Botnet. 一个简单的僵尸网络Bot。☆22Updated 3 years ago
- Advanced scanner for CVE-2020-0796 - SMBv3 RCE☆14Updated last year
- Group 4 - C# Remote Administrator Tool☆11Updated 2 years ago
- gRPC Based Remote Administration Tool☆19Updated last year
- Bulk email collection and retrieval, for hacker tools, mails dump☆13Updated last year
- Remote Administration Tool For Windows VB.NET☆9Updated 5 years ago
- Burp Suite Extender can auto intercept response for specify URL.☆8Updated 4 years ago
- A dropper that decrypts encrypted xor payload and can inject it in explorer.exe proccess☆8Updated 3 years ago
- Command and Control for C# Writing☆69Updated last year