Pinned Repositories
Arbitrium-RAT-web
CockyGrabber
C# library for the collection of browser information such as cookies, logins, and more
EVA2
Another version of EVA using anti-debugging techs && using Syscalls
Follina_Exploiter_CLI
Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)
HiddenVNC
A simple hidden vnc.
hvncxl
iox
Tool for port forwarding & intranet proxy
SecondP-ss
Skynet-Botnet
A Build Your Own Botnet Project Build For People Who Wanna Hijack Peoples Computers And Control Them With Over 300 Features!
SnowSword
Web版WebShell管理工具
Jeffry38's Repositories
Jeffry38/awesome-rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Jeffry38/Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Jeffry38/cobalt-strike
Resources About Cobalt Strike. 100+ Tools And 200+ Posts.
Jeffry38/cs2modrewrite
Convert Cobalt Strike profiles to modrewrite scripts
Jeffry38/CVE-2019-0708-EXP-Windows
CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell
Jeffry38/CVE-2019-1388
guest→system(UAC手动提权)
Jeffry38/darkrat
DarkRat source - beware untested source and resources.
Jeffry38/darkRat_HVNC
DarkRats Standalone HVNC
Jeffry38/DarkSpread
Jeffry38/DVPacker
A Tool for creating packed executables with encryped and compressed payloads for c# in .NET Framework or .NET CORE
Jeffry38/GhostDNSBrut
Jeffry38/nakula
dropper
Jeffry38/NorthStarC2
.NET and PHP Powered Command Control Framework
Jeffry38/OrionBot
An open-source, centralized HTTPS botnet
Jeffry38/OrionPanel
An open-source, centralized HTTPS botnet
Jeffry38/pivotnacci
A tool to make socks connections through HTTP agents
Jeffry38/Plague
Just and older botnet
Jeffry38/rat
Cross platform remote administration tool implemented in Go with platform dependent code in C, command & control in React
Jeffry38/RAT-Army
This repositories has all the best out of Bests RATs the world has ever seen 😨 😈
Jeffry38/Redline-Stealer
Jeffry38/Salsa-tools
Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched
Jeffry38/ScatterBrain
Suite of Shellcode Running Utilities
Jeffry38/servicesbrute
目标端口扫描+服务识别+弱口令探测
Jeffry38/SharPersist
Jeffry38/shell_crypor_framework
Криптор на шелл-кодах
Jeffry38/supercharge
Fully Undetectable Native C++ Remote Access Agent / Botnet.
Jeffry38/SweetPotato
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
Jeffry38/SweetPotato-1
SweetPotato修改版,用于webshell下执行命令
Jeffry38/ToxicEye
:alien: Program for remote control of windows computers via telegram bot. Written in C#
Jeffry38/VBA-DLL-WMI-EXECUTION
Call your own DLL from VBA and execute code under process svchost.exe with WMI