axmahr / QuasarRAT-Family-DetectionLinks
Identify QuasarRAT/AsyncRAT/DcRAT/VenomRAT servers through scanning
☆13Updated last year
Alternatives and similar repositories for QuasarRAT-Family-Detection
Users that are interested in QuasarRAT-Family-Detection are comparing it to the libraries listed below
Sorting:
- 安全好文整理,松鼠症患者福音☆13Updated last year
- 一个基于分布式爬虫的信安文章搜索引擎☆27Updated 2 years ago
- ☆15Updated last year
- linux HIPS apptable☆21Updated 2 weeks ago
- APT-GUID☆23Updated 4 years ago
- ☆20Updated 3 years ago
- ☆15Updated 2 years ago
- 修改自官方yara工具☆14Updated last year
- ☆16Updated 3 years ago
- 17条检测cobaltstrike的suricata-ids规则☆67Updated 3 years ago
- AI 生成☆46Updated 2 months ago
- golang实现通过dcerpc和ntlmssp获取Windows远程主机信息☆28Updated last year
- 2025最新开发的ShellcodeLoader框架,用于AV检测策略分析的模块化 Shellcode 加载器框架,具备非常强大的静态混淆功能。☆22Updated 3 months ago
- 基于ChatGPT大语言模型,通过聊天机器人自动创建vulhub的漏洞靶机环境。☆24Updated last year
- A comprehensive repository for malware analysis and threat intelligence, including Cobalt Strike Beacon configurations, YARA rules, IOCs,…☆11Updated 2 months ago
- A Simple Proof Code for Extracting and Executing Shellcode from Event Logs☆27Updated 2 years ago
- 伪造cs上线流量,实现cs批量上线,欺骗防御☆40Updated 2 years ago
- This is a third party agent for Havoc C2 written in golang.☆58Updated last year
- ☆28Updated last year
- 一个可以全端口捕获流量的简易蜜罐 tcppc: A simple honeypot to capture TCP/TLS/UDP payloads on ALL ports.☆13Updated 3 years ago
- Tool developed using csharp (.net 4.5) for compressing and encrypting files to shorten transfer times. Supports multi-file compression an…☆14Updated last year
- 基于Go和YARA规则 对windows进程和文件进行检测☆19Updated last year
- 🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息☆50Updated 2 years ago
- Golang 写的免杀框架,通过系统调用等手法bypass AV/EDR☆23Updated last year
- 过木马免杀制作器☆55Updated 2 years ago
- ☆46Updated 10 months ago
- 小玩具,用来快速检测银狐家族恶意程序,和部分RAT/C2产品☆56Updated 9 months ago
- Plugx 开源情报集合☆20Updated 10 months ago
- ☆25Updated 6 years ago
- VulnWatchdog 是一个自动化的漏洞监控和分析工具。它可以监控 GitHub 上的 CVE 相关仓库,获取漏洞信息和 POC 代码,并使用 GPT 进行智能分析,生成详细的分析报告。☆52Updated this week