operatorequals / SMBRatLinks
A Windows Remote Administration Tool in Visual Basic with UNC paths
☆23Updated 6 years ago
Alternatives and similar repositories for SMBRat
Users that are interested in SMBRat are comparing it to the libraries listed below
Sorting:
- ☆17Updated 6 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 7 years ago
- ☆16Updated 10 years ago
- A set of compiled application restriction bypasses☆29Updated 8 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- ☆25Updated 6 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 8 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- Python crawler for remote Windows shares☆12Updated 9 years ago
- ☆18Updated 6 years ago
- PoC ActiveX SVG Document Execution☆21Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- ☆11Updated 7 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 5 years ago
- ☆14Updated 5 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Random stuff☆16Updated 6 years ago
- Win32k Elevation of Privilege Poc☆1Updated 6 years ago
- A Linux RAT in C☆33Updated 6 years ago
- A PoC .net shell which uses a GitHub.com repository for the communication channel.☆11Updated 6 years ago
- ☆13Updated 3 years ago
- Mimikatz HashClash☆12Updated 10 years ago
- Windows 10 Exploit☆30Updated 6 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆18Updated 7 years ago
- Simple C# reverse shell with shellcode and process injection☆39Updated 9 years ago