axmahr / QuasarRAT-Family-DetectionLinks
Identify QuasarRAT/AsyncRAT/DcRAT/VenomRAT servers through scanning
☆13Updated last year
Alternatives and similar repositories for QuasarRAT-Family-Detection
Users that are interested in QuasarRAT-Family-Detection are comparing it to the libraries listed below
Sorting:
- 安全好文整理,松鼠症患者福音☆13Updated last year
 - ☆15Updated last year
 - 一个基于分布式爬虫的信安文章搜索引擎☆27Updated 2 years ago
 - linux HIPS apptable☆21Updated last month
 - APT-GUID☆23Updated 5 years ago
 - List of awesome starred repositories☆11Updated last week
 - 伪造cs上线流量,实现cs批量上线,欺骗防御☆41Updated 3 years ago
 - Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)☆15Updated last year
 - Bypass EDR(Endpoint Detection and Response) environment to write Behinder jsp webshell onto webserver☆13Updated last year
 - ☆15Updated 2 years ago
 - 一个可以全端口捕获流量的简易蜜罐 tcppc: A simple honeypot to capture TCP/TLS/UDP payloads on ALL ports.☆13Updated 3 years ago
 - This is a third party agent for Havoc C2 written in golang.☆58Updated last year
 - 17条检测cobaltstrike的suricata-ids规则☆67Updated 3 years ago
 - ☆46Updated 11 months ago
 - 🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息☆50Updated 2 years ago
 - ☆19Updated 3 years ago
 - 2025最新开发的ShellcodeLoader框架,用于AV检测策略分析的模块化 Shellcode 加载器框架,具备非常强大的静态混淆功能。☆22Updated 3 months ago
 - 小玩具,用来快速检测银狐家族恶意程序,和部分RAT/C2产品☆60Updated 9 months ago
 - golang实现通过dcerpc和ntlmssp获取Windows远程主机信息☆28Updated last year
 - Privacy Check Go☆21Updated 2 months ago
 - 修改自官方yara工具☆14Updated last year
 - pdf-js-inject,能够将js代码注入到pdf文件中,也可以注入xss-payload到pdf文件中☆27Updated last year
 - 内存加载执行golang elf二进制文件☆28Updated 3 years ago
 - 基于ChatGPT大语言模型,通过聊天机器人自动创建vulhub的漏洞靶机环境。☆24Updated last year
 - Golang 写的免杀框架,通过系统调用等手法bypass AV/EDR☆23Updated last year
 - PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆95Updated 2 years ago
 - Detect Beacon Powerful (Include CobatStrike 4.10 Aha~)☆21Updated last year
 - A modular all-stack network scanner for next-generation internet surveys!☆31Updated 8 months ago
 - Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆75Updated 8 months ago
 - AI 生成☆46Updated 3 months ago