axmahr / QuasarRAT-Family-DetectionLinks
Identify QuasarRAT/AsyncRAT/DcRAT/VenomRAT servers through scanning
☆13Updated last year
Alternatives and similar repositories for QuasarRAT-Family-Detection
Users that are interested in QuasarRAT-Family-Detection are comparing it to the libraries listed below
Sorting:
- AsyncRAT C2 主机发现☆17Updated last year
- 安全好文整理,松鼠症患者福音☆13Updated last year
- ☆15Updated last year
- Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)☆15Updated 9 months ago
- ☆15Updated 2 years ago
- This is a third party agent for Havoc C2 written in golang.☆58Updated last year
- 伪造cs上线流量,实现cs批量上线,欺骗防御☆38Updated 2 years ago
- golang实现通过dcerpc和ntlmssp获取Windows远程主机信息☆28Updated last year
- Bypass EDR(Endpoint Detection and Response) environment to write Behinder jsp webshell onto webserver☆13Updated last year
- bypassuac、administrator->system提权的免杀小工具,可过Defender、360、卡巴等☆19Updated 2 years ago
- linux HIPS apptable☆19Updated last month
- ☆46Updated 8 months ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆89Updated 2 years ago
- ☆26Updated last year
- Help red teams find opsec processes during engagements☆42Updated 8 months ago
- A Python-based VBScript Code Obfuscator☆39Updated 4 months ago
- XOR 加密 分离免杀☆67Updated last year
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆41Updated 9 months ago
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆72Updated 5 months ago
- ☆15Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated 2 months ago
- 🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息☆50Updated 2 years ago
- 一个demo☆24Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆53Updated last year
- Plugx 开源情报集合☆20Updated 8 months ago
- 一个基于分布式爬虫的信安文章搜索引擎☆27Updated 2 years ago
- Self Cleanup in post-ex job☆58Updated 11 months ago
- 重构Beacon☆160Updated 11 months ago
- Silently Install Chrome Extension For Persistence☆91Updated last year
- Hidedump:a lsassdump tools that may bypass EDR☆51Updated last year