trojan-rat

There are 34 repositories under trojan-rat topic.

  • Viralmaniar/Powershell-RAT

    Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.

    Language:Python1k5715234
  • b23r0/Heroinn

    A cross platform C2/post-exploitation framework.

    Language:Rust6233110209
  • PushpenderIndia/thorse

    THorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.

    Language:Python5562019125
  • Ultimate-RAT-Collection

    yuankong666/Ultimate-RAT-Collection

    For educational purposes only, samples of old & new malware builders including screenshots!

  • Pyran1/RAT-Collection

    Remote Access Trojan collection.(260+ RAT-Builders!)

  • Err0r-ICA/Viridae

    Virus - Trojans - Worms - Malwares

  • st4inl3s5/kizagan

    KIZAGAN is a RAT,c2 command&control tool.It allows you to build executables and control infected machines.

    Language:Python833916
  • tarcisio-marinho/RSB-Framework

    Windows/Linux - ReverseShellBackdoor Framework

    Language:Python486120
  • 1captainnemo1/DLLREVERSESHELL

    A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (POWERSHELL) FROM THE VICTIM MACHINE TO THE ATTACKER CONSOLE , OVER LAN AND WAN.

    Language:C352114
  • Rizer0/Rat-Hunter

    detect trojans in an easy way 🛡️

    Language:PHP295013
  • wishihab/WeDefend

    ⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan

    Language:Java261015
  • gbrn1/PIRATE

    Python Remote Access Tool

    Language:Python241112
  • artbitrage/Stealth-Kid-RAT

    Stealth Kid RAT (SKR) is an open-source multi-platform Remote Access Trojan (RAT) written in C#. Released under MIT license. The SKR project is fully developed and tested on Debian GNU-Linux (Deb 9.8 "Stretch"). The RAT will soon be available on Windows platform by mid-2021.

    Language:C#23409
  • mrfr05t/Mr.Peter

    Silent Screenshot Capture | Post Exploitation Payload | VB.NET

    Language:Visual Basic .NET193120
  • nevioo1337/Violent1.0

    Remote Access Tool

    Language:C#15123
  • nemzyxt/Delta

    FUD Linux Remote Access Trojan

    Language:Go13101
  • 4btin/SpyNote-v6.4

    SpyNote V6.4 Android Trojan

  • TheNewAttacker64/jarbou3

    Jarbou3 is rat tool coded in python with C&C which can accept multiple connections from clients

    Language:Python101172
  • zedxpace/Trojan-in-Python

    This repostiory contains the python code of command and control trojan which will be controlled from the GitHub repo which contains the configuration file where attacker can specify the task which trojan has to do in the victim machine and then upload the same content / file in the private gihub repository of the attacker.

    Language:Python9403
  • palahsu/TrojanDelete-PC

    it is a trojan at least, half of it is 💀 See Readme

    Language:Batchfile6103
  • b3d3c/BDsploit

    BDsploit (Big Data Exploitation and Post-exploitation Toolkit)

    Language:Python5000
  • jluo1875/Discord-Remote-Access-Tool

    Discord Remote Administration Tool written in Python 3.7, with more than 50 modules to do all sorts of things with the target computer.

    Language:Python4405
  • adrianlois/Troyano-VB6-PoC

    Prueba de concepto de un troyano simple desarrollado en Visual Basic 6.0

    Language:Visual Basic 6.03201
  • ANGELOS-TSILAFAKIS/TheFatRat

    Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

    Language:C3002
  • AnandKatariya/Create-Trojan

    In this repositories we will learn , How to make Trojan and How to use it on target. This is only for Educational purposed don't use it any any public place, Just have fun with this.

  • CCLP113/RAT

    FUD Windows Rat written in python, it will get updated every time someone buy the password

  • orbenet/SimpleJAVARat-Listener-PayLoad

    A Simple Java Remote Access Trojan with an included Listener

    Language:Java2300
  • vxfemboy/go.r4t

    GO.R4T is a modular GoLang Trojan RAT

    Language:Go22
  • imhamzaoui/Spykill

    Rat Software

    Language:Python1100
  • MiqueiasGFernandes/dynorat

    DynoRAT is a Node.js/Javascript Remote Administration Application for Cybersecurity test use cases

    Language:TypeScript1100
  • jamiekariuki/Remote-acces-trojan

    windows computer Mallware built with C that includes keylogger and persistence

    Language:C00
  • pxcs/pregnant-roach

    Trojan Spyware ⚠️

    Language:C++10