jcrvnx / XenoRATLinks
This is the latest version of XenoRAT, updated with configurations and capable of bypassing all system securities. It will be maintained by me indefinitely.
☆19Updated 6 months ago
Alternatives and similar repositories for XenoRAT
Users that are interested in XenoRAT are comparing it to the libraries listed below
Sorting:
- Proof of Concept Exploit for CVE-2024-9465☆30Updated last year
- command control framework☆25Updated last week
- ☆58Updated last year
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- Work, timer, and wait callback example using solely Native Windows APIs.☆87Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆59Updated 5 months ago
- POC of GITHUB simple C2 in rust☆52Updated 2 months ago
- Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.☆45Updated 2 months ago
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆63Updated 8 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆35Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆59Updated 5 months ago
- ☆53Updated last month
- Tool to bypass LSA Protection (aka Protected Process Light)☆58Updated 9 months ago
- Automated .NET AppDomain hijack payload generation☆127Updated 8 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated last year
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆86Updated 7 months ago
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl …☆48Updated 9 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆75Updated last year
- Early cascade injection PoC based on Outflanks blog post written in Rust☆56Updated 8 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Abusing SSRF to deliver an authenticated command injection payload☆30Updated last month
- Tool to obtain hash using MS-SNTP for user accounts☆27Updated 9 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆44Updated last year
- ☆82Updated last year
- ☆56Updated 3 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆80Updated 3 months ago
- ☆52Updated 4 months ago
- A lightweight, modular Command and Control (C2) framework built for offensive security research and red teaming (Post Exploitation).☆61Updated last week