erikbarzdukas / CrunchRAT
HTTPS-based Remote Administration Tool (RAT)
☆28Updated 8 years ago
Alternatives and similar repositories for CrunchRAT:
Users that are interested in CrunchRAT are comparing it to the libraries listed below
- Metasploit reverse TCP stager fully undetectable☆17Updated 9 years ago
- The project uses popular anti-virus protection bypass techniques☆12Updated 6 years ago
- Passwordless RDP Session Hijacking☆66Updated 3 years ago
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago
- a open source rat from china☆26Updated 8 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆17Updated last year
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- My pentest tools used two years ago. Part1☆17Updated 7 years ago
- A cobaltstrike script that integrates DDEAuto Attacks☆64Updated 7 years ago
- Go Advance Trojan Server For Windows Using Twitter As The C&C Server☆19Updated 8 years ago
- SqlServer Linked Password Dumper.☆16Updated 7 years ago
- An example of a downloader written in NodeJS.☆24Updated 3 years ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆39Updated 3 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆40Updated 5 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- Windows Antivirus Evasion and Memory Injection☆13Updated 3 years ago
- Copy xRAT repository☆22Updated 6 years ago
- Some scripts for penetration testing☆30Updated 6 years ago
- Apache Module Backdoor (PoC)☆48Updated 5 years ago
- Cobalt Strike Aggressor Scripts☆29Updated 8 years ago
- Hide Mimikatz From Process Lists☆17Updated 9 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago
- Slide deck for DefCon Beijing☆39Updated 6 years ago
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆41Updated last year
- gui uac bypass (netplwiz.exe)☆66Updated 5 years ago
- ☆36Updated 6 years ago
- Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.☆8Updated 5 years ago
- testing123☆11Updated 4 months ago