jcrvnx / XenoRATLinks
This is the latest version of XenoRAT, updated with configurations and capable of bypassing all system securities. It will be maintained by me indefinitely.
☆15Updated 2 months ago
Alternatives and similar repositories for XenoRAT
Users that are interested in XenoRAT are comparing it to the libraries listed below
Sorting:
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆43Updated 11 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- ☆55Updated 8 months ago
- command control framework☆21Updated 3 weeks ago
- ☆22Updated 4 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Unix Process hollowing in rust☆22Updated 6 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆41Updated last month
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 9 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated last year
- Early cascade injection PoC based on Outflanks blog post written in Rust☆54Updated 5 months ago
- ☆18Updated 9 months ago
- ☆20Updated last year
- ☆29Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- BOF for C2 framework☆41Updated 8 months ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆36Updated 2 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- Detect Remote Local Credentials Dumping using a Shadow Snapshot☆27Updated 5 months ago
- ☆12Updated 11 months ago
- in-process powershell runner for BRC4☆45Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆73Updated this week
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 5 months ago
- havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most…☆12Updated 2 years ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆42Updated 9 months ago
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆61Updated 5 months ago
- Exploit for CVE-2024-5009☆13Updated last year