RATandC2
Popular repositories Loading
-
VirusTotalC2
VirusTotalC2 PublicAbusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have …
-
FilelessNtdllReflection
FilelessNtdllReflection PublicBypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll, and trigger exported API from the export table
-
FileLessRemoteShellcode
FileLessRemoteShellcode PublicRun Fileless Remote Shellcode directly in memory with Module Unhooking , Module Stomping, No New Thread. This repository contains the TeamServer and the Stager
-
ExecRemoteAssembly
ExecRemoteAssembly PublicExecute Remote Assembly with args passing and with AMSI and ETW patching
-
EternalHushFramework
EternalHushFramework PublicForked from Starla2u/EternalHushFramework
EternalHush - new free advanced open-source c2 framework
C 6
-
ShellCodeExec
ShellCodeExec PublicForked from arsium/ShellCodeExec
My personal shellcode loader
C 3
Repositories
- Rat-winos4.0-gh0st Public template Forked from Logkiss/Rat-winos4.0-gh0st
免杀远控木马源码整理开源(银狐 winos 大灰狼 gh0st) Rat
RATandC2/Rat-winos4.0-gh0st’s past year of commit activity - Beacon_Source Public Forked from kyxiaxiang/Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
RATandC2/Beacon_Source’s past year of commit activity - Maestro Public Forked from Symph0nia/Maestro
Assembly backdoor linux syscall 调用 https://github.com/ZacharyZcR/Maestro/blob/main/maestro.asm#L9
RATandC2/Maestro’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…