we1h0 / ElegyRAT-C-Sharp
Open-Source Remote Administration Tool For Windows C# (Be Based On AsyncRAT)
☆165Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ElegyRAT-C-Sharp
- A builder 🔨 for binding evil program 😈 and normal document 🐣☆155Updated 2 years ago
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆282Updated 2 years ago
- Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010☆192Updated 3 years ago
- 基于Tinynuke修复得到的HVNC☆157Updated 3 years ago
- CobaltStrike 4.8 Cracked☆49Updated last year
- A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS☆381Updated 2 years ago
- A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS☆83Updated 2 years ago
- A Builder for Binding EvilFile and Normal File with auto release☆160Updated 3 years ago
- Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation.☆97Updated 3 years ago
- Complete Botnet Infrastucture with Malicious C&C Server And Malware Agents to infect Windows OS☆43Updated last year
- cobaltstrike 4.8 crack☆39Updated 2 weeks ago
- Python script for steal browser cookies☆64Updated 4 years ago
- Offensive C# Tooling☆98Updated last month
- cs手机版的源码,此处不放源jar包,自行添加编译☆51Updated 2 years ago
- Remote Download and Memory Execute for shellcode framework☆89Updated 2 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- BitRAT CrackedIt is coded in C++ programming language. It is the latest version of the best PC RAT 2022 in the market. It is used by hack…☆21Updated 2 years ago
- LOLBINs that inject a DLL into a given process ID.☆135Updated 3 years ago
- CVE-2022-30190 Follina POC☆106Updated 2 years ago
- A tool that removes traces of executed applications on Windows OS.☆118Updated 2 years ago
- HackBrowserData的反射模块☆168Updated 3 years ago
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆331Updated 2 years ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆224Updated 3 years ago