lillypad / swamp-rat
A Linux RAT in C
☆31Updated 6 years ago
Alternatives and similar repositories for swamp-rat:
Users that are interested in swamp-rat are comparing it to the libraries listed below
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆26Updated 4 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- Python script to patch the reflective stub in a DLL☆24Updated 7 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆17Updated last year
- ☆43Updated 5 years ago
- Microsoft Applocker evasion tool☆38Updated 5 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 9 months ago
- Convert Empire profiles to Apache mod_rewrite scripts☆28Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- POC code to crash Windows Event Logger Service☆26Updated 4 years ago
- Apache Module Backdoor (PoC)☆48Updated 5 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- Simulates a logged in user.☆16Updated 7 months ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- This is a 64 bit VBA implementation of Christophe Tafani-Dereeper's original VBA code described in his blog @ https://blog.christophetd.f…☆20Updated 5 years ago
- ☆50Updated 4 years ago
- ☆31Updated 4 years ago
- Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials☆20Updated 4 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 4 years ago
- Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag☆13Updated last year
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- ☆45Updated 6 years ago
- Win32k Elevation of Privilege PocUpdated 5 years ago
- A PoC to show how to add code to C# and dotNet and make it reusable for Red Team operations. Maybe one day it will be the largest collect…☆17Updated 4 years ago
- Source code in Win32 ASM and C for a shellcode execution wrapper designed to mitigate the risk of shellcode execution on a host other tha…☆19Updated 8 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- ☆25Updated 6 years ago