we1h0 / ElegyRAT-C-Sharp
Open-Source Remote Administration Tool For Windows C# (Be Based On AsyncRAT)
☆163Updated 4 years ago
Alternatives and similar repositories for ElegyRAT-C-Sharp:
Users that are interested in ElegyRAT-C-Sharp are comparing it to the libraries listed below
- 基于Tinynuke修复得到的HVNC☆158Updated 3 years ago
- A builder 🔨 for binding evil program 😈 and normal document 🐣☆158Updated 3 years ago
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆282Updated 2 years ago
- A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS☆383Updated 2 years ago
- LOLBINs that inject a DLL into a given process ID.☆136Updated 3 years ago
- Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010☆194Updated 3 years ago
- CobaltStrike 4.8 Cracked☆49Updated last year
- Remote Download and Memory Execute for shellcode framework☆91Updated 2 years ago
- A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS☆83Updated 2 years ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆224Updated 3 years ago
- HackBrowserData的反射模块☆172Updated 3 years ago
- ☄ 📏☣✒Blue Eagle jRAT is a cross platform RAT tool (java RAT) / (jRAT) which is { [Windows RAT] [Linux RAT] [MAC RAT] } which is fully p…☆1Updated 2 years ago
- Bypass AV 用户添加☆167Updated 3 years ago
- pe reflection tool, which confuses invoke and entry☆42Updated 2 years ago
- c++ shellcode loader☆82Updated 2 years ago
- A Builder for Binding EvilFile and Normal File with auto release☆164Updated 3 years ago
- Python script for steal browser cookies☆64Updated 4 years ago
- cs手机版的源码,此处不放源jar包,自行添加编译☆53Updated 2 years ago
- RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model,…☆278Updated 3 years ago
- Offensive C# Tooling☆98Updated 3 months ago
- 通过反射DLL注入、Win API、C#、以 及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆332Updated 2 years ago
- Extracts cookies from Chrome.☆203Updated last year
- shellcode 异或加密并生成dll☆250Updated 4 years ago
- 影子用户 克隆☆228Updated 3 years ago
- nim,免杀,红队,shellcode,bypass,apt,bypass-av.☆200Updated last year
- Automatic ProxyShell Exploit☆113Updated 3 years ago
- cobaltstrike 4.8 crack☆42Updated 2 months ago
- Remote administration tool with native client☆33Updated last year
- Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation.☆100Updated 4 years ago
- A tool for quickly generating fishing Trojan horse.☆96Updated 3 years ago