lu4p / ToRat_client
This is the ToRat client, a part of the ToRat Project.
☆27Updated 5 years ago
Alternatives and similar repositories for ToRat_client:
Users that are interested in ToRat_client are comparing it to the libraries listed below
- This is the ToRat server, a part of the ToRat Project.☆23Updated 5 years ago
- PoC Remote Administration Tool☆11Updated 5 years ago
- Basic multi platform meterpreter loader module.☆15Updated 4 years ago
- Go Advance Trojan Server For Windows Using Twitter As The C&C Server☆19Updated 8 years ago
- A flexible cross-platform post-exploitation agent written in Go with basic functionalities☆14Updated 6 years ago
- Golang tool to scan hosts for SMB version and signing status☆16Updated 5 months ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- Red Team C2 and Post Exploitation Code☆36Updated last month
- Modular C2 server to tame your pack of wolves☆12Updated last week
- Handy script to automate the attack☆20Updated 5 years ago
- L3 proxy backed by Shadowsocks☆10Updated 2 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 2 years ago
- Simple Windows backdoor written in Go☆24Updated 7 years ago
- Docker kinsing malware bitcoin/xmr miner☆21Updated 4 years ago
- 🔅 Reverse shell written on python3☆14Updated 4 years ago
- Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)☆18Updated last year
- A simple useless rootkit for the linux kernel. It is a kernel module which hooks up the open() syscall (or potentially any syscall) to re…☆12Updated 9 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 5 years ago
- Hack tools coded in golang☆20Updated last year
- React UI☆11Updated 2 years ago
- recover Firefox and more browsers logins☆49Updated 3 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆20Updated 3 years ago
- A Linux RAT in C☆33Updated 6 years ago
- Crypto Ransomware made with: - Go for encryption and decryption - PHP/MySQL for saving and retrieving keys.☆29Updated 7 years ago
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 5 years ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆35Updated 5 years ago
- CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)☆19Updated 3 years ago
- Exec helpers - Moved at https://github.com/projectdiscovery/utils☆11Updated 2 years ago
- Shellcode process injector☆27Updated 4 years ago
- Reworked version of https://golang.org/src/crypto/tls/generate_cert.go☆12Updated last year