erikbarzdukas / CrunchRATLinks
HTTPS-based Remote Administration Tool (RAT)
☆29Updated 8 years ago
Alternatives and similar repositories for CrunchRAT
Users that are interested in CrunchRAT are comparing it to the libraries listed below
Sorting:
- Passwordless RDP Session Hijacking☆68Updated 3 years ago
- Version 2.0 of CrunchRAT - A macOS and Linux Remote Access Tool (RAT)☆7Updated 7 years ago
- The project uses popular anti-virus protection bypass techniques☆13Updated 6 years ago
- Copy xRAT repository☆22Updated 7 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆17Updated last year
- Windows Antivirus Evasion and Memory Injection☆13Updated 3 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- Metasploit reverse TCP stager fully undetectable☆18Updated 9 years ago
- An Advanced C# .NET Rat, It’s Stable and Contains Many Features.☆7Updated 7 years ago
- a open source rat from china☆26Updated 8 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆40Updated 5 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- Some scripts for penetration testing☆30Updated 6 years ago
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- PowerShell Reverse HTTPs Shell☆27Updated 10 years ago
- Download and loader .NET payload☆36Updated 5 years ago
- Slide deck for DefCon Beijing☆39Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Hide Mimikatz From Process Lists☆17Updated 9 years ago
- Virus RAT v8.0 Beta☆23Updated 8 years ago
- using VBS to download and install a powershell malware☆41Updated 5 years ago
- A FUD Backdoor Reverse Shell coded in CPP for any Windows distribution, that will fire a decoy app in the foreground while connecting bac…☆20Updated 6 years ago
- A quick tool for hiding a new process running shellcode.☆57Updated 4 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 7 years ago
- C# AV bypass jank☆32Updated 4 years ago
- Clear All Windows System Logs - AntiForensics☆53Updated 10 years ago
- Use powershell to test Office-based persistence methods☆76Updated 4 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- A PERSISTENT FUD Backdoor ReverseShell coded in C for any Windows distro, that will make itself persistent on every BOOT and fire a dec…☆32Updated 6 years ago
- A cobaltstrike script that integrates DDEAuto Attacks☆64Updated 7 years ago