lillypad / swamp-rat
A Linux RAT in C
☆32Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for swamp-rat
- Simulates a logged in user.☆16Updated 4 months ago
- Python script to patch the reflective stub in a DLL☆24Updated 7 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- A More Comfortable (remote) SHell with full pty support and both reverse / bindport connection mode.☆30Updated 11 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- ☆31Updated 4 years ago
- Asynchronous MSF RPC API wrapper☆20Updated last year
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 4 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- module for certexfil☆15Updated 2 years ago
- C# AV bypass jank☆31Updated 3 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- A PoC .net shell which uses a GitHub.com repository for the communication channel.☆11Updated 6 years ago
- Run Managed Assemblies with RunDll☆16Updated 6 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- A Powershell module including a couple of cmdlets for EWS Enum/Exploitation.☆17Updated 5 years ago
- Win32k Elevation of Privilege Poc☆0Updated 5 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- ☆45Updated 6 years ago
- Simplified version of Forshaw's Diaghub Collector Exploit☆31Updated 5 years ago
- Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag☆13Updated last year
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- A Windows Remote Administration Tool in Visual Basic with UNC paths☆23Updated 5 years ago
- ☆43Updated 5 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- ☆15Updated 4 years ago
- C# Situational Awareness Script☆34Updated 5 years ago