we1h0 / ElegyRAT-C-Sharp
Open-Source Remote Administration Tool For Windows C# (Be Based On AsyncRAT)
☆166Updated 4 years ago
Alternatives and similar repositories for ElegyRAT-C-Sharp:
Users that are interested in ElegyRAT-C-Sharp are comparing it to the libraries listed below
- Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010☆194Updated 3 years ago
- 基于Tinynuke修复得到的HVNC☆160Updated 3 years ago
- A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS☆386Updated 2 years ago
- A builder 🔨 for binding evil program 😈 and normal document 🐣☆160Updated 3 years ago
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆280Updated 2 years ago
- Python script for steal browser cookies☆63Updated 4 years ago
- A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS☆84Updated 3 years ago
- CobaltStrike 4.8 Cracked☆54Updated last year
- pe reflection tool, which confuses invoke and entry☆41Updated 2 years ago
- LOLBINs that inject a DLL into a given process ID.☆137Updated 3 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- A Builder for Binding EvilFile and Normal File with auto release☆170Updated 3 years ago
- c++ shellcode loader☆84Updated 3 years ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆225Updated 3 years ago
- Offensive C# Tooling☆101Updated 6 months ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated 2 years ago
- Extracts cookies from Chrome.☆202Updated 2 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆218Updated last year
- Remote Download and Memory Execute for shellcode framework☆91Updated 2 years ago
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆333Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- BitRAT CrackedIt is coded in C++ programming language. It is the latest version of the best PC RAT 2022 in the market. It is used by hack…☆24Updated 2 years ago
- Bypass AV 用户添加☆167Updated 3 years ago
- HackBrowserData的反射模块☆175Updated 4 years ago
- 🐶Cobalt Strike Shellcode Loader by Golang☆280Updated 4 years ago
- bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题☆104Updated 3 years ago
- js免杀shellcode,绕过杀毒添加自启☆356Updated 4 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆179Updated 3 years ago
- 创建隐藏计划任务,权限维持,Bypass AV☆532Updated 3 years ago
- cs手机版的源码,此处不放源jar包,自行添加编译☆53Updated 2 years ago