umutcamliyurt / PingRATLinks
PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.
β436Updated last year
Alternatives and similar repositories for PingRAT
Users that are interested in PingRAT are comparing it to the libraries listed below
Sorting:
- 𦫠| GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specificβ¦β575Updated 3 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSβ¦β431Updated 11 months ago
- βοΈπ€« Stealth redirector for your red team operation securityβ700Updated last month
- A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictionsβ482Updated 2 years ago
- Extract and execute a PE embedded within a PNG file using an LNK file.β435Updated 9 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.β398Updated 7 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanceβ¦β552Updated 2 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.β526Updated 3 months ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing iβ¦β391Updated 2 years ago
- BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testinβ¦β271Updated 4 months ago
- EDR & Antivirus Bypass to Gain Shell Accessβ245Updated 10 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety ofβ¦β410Updated last month
- Windows remote execution multitoolβ644Updated last month
- Shellcode loader generator with multiples featuresβ491Updated 7 months ago
- Golang library for malware developmentβ362Updated 8 months ago
- Harvest passwords automatically from OpenSSH serverβ375Updated 2 years ago
- Go shellcode loader that combines multiple evasion techniquesβ376Updated 2 years ago
- Command & Control-Framework created for collaboration in python3β318Updated 2 years ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph APIβ607Updated last year
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation inβ¦β514Updated last year
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms Fileβ319Updated 4 months ago
- Reverse shell that can bypass windows defender detectionβ166Updated last year
- Evasive shellcode loaderβ378Updated 9 months ago
- A Linux persistence tool!β153Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).β442Updated 2 years ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.β819Updated last year
- β712Updated last year
- Embed a payload inside a PNG fileβ334Updated 9 months ago
- Real fucking shellcode encryptor & obfuscator toolβ926Updated last month
- MultiPlatform HTTP Reverse Shellβ239Updated 10 months ago