rvrsh3ll / RendezvousRAT
Self-healing RAT utilizing libp2p
☆88Updated 4 years ago
Alternatives and similar repositories for RendezvousRAT
Users that are interested in RendezvousRAT are comparing it to the libraries listed below
Sorting:
- AMSI Bypass Via the Heap☆107Updated 4 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- ☆55Updated 3 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆124Updated 3 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆91Updated 3 years ago
- Exchangelib wrapper for pentesting☆64Updated 2 months ago
- ☆46Updated 3 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆107Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆101Updated 3 years ago
- Smart Card PIN swiping DLL☆78Updated 4 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆58Updated 2 years ago
- DLL Hijack Search Order Enumeration BOF☆147Updated 3 years ago
- (kinda) Malicious Outlook Reader☆135Updated 4 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆66Updated last year
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆58Updated 6 years ago
- Aggressor Script to Execute Assemblies from Github☆71Updated 4 years ago
- Zoom Persistence Aggressor and Handler☆55Updated 4 years ago
- conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine☆54Updated 3 years ago
- RDPThief donut shellcode inject into mstsc☆85Updated 3 years ago
- C# tool to discover low hanging fruits☆93Updated 2 years ago
- ☆69Updated 4 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆62Updated 4 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆75Updated 5 years ago
- MSBuild without MSbuild.exe☆132Updated 4 years ago
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated last month
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆93Updated 3 years ago