All Projects → Tiked → Client

Tiked / Client

Windows, OS X and linux RAT client

Programming Languages

go
31211 projects - #10 most used programming language
golang
3204 projects

Projects that are alternatives of or similar to Client

Evilosx
An evil RAT (Remote Administration Tool) for macOS / OS X.
Stars: ✭ 1,826 (+1951.69%)
Mutual labels:  macosx, rat
Night Shift On Unsupported Macs
Enable Night Shift on older Unsupported Macs
Stars: ✭ 86 (-3.37%)
Mutual labels:  macosx
Subethaedit
General purpose plain text editor for macOS. Widely known for its live collaboration feature.
Stars: ✭ 1,183 (+1229.21%)
Mutual labels:  macosx
Picosdk Python Wrappers
A set of Python bindings and examples for PicoScope® oscilloscope and PicoLog® data logger products.
Stars: ✭ 77 (-13.48%)
Mutual labels:  macosx
Rhea
A Mac status bar app for quickly sharing files and links.
Stars: ✭ 73 (-17.98%)
Mutual labels:  macosx
Smtp4dev
smtp4dev - the fake smtp email server for development and testing
Stars: ✭ 1,226 (+1277.53%)
Mutual labels:  macosx
Rat
Compose shell commands to build interactive terminal applications
Stars: ✭ 1,158 (+1201.12%)
Mutual labels:  rat
Shaderview
A library for simple shader programming
Stars: ✭ 87 (-2.25%)
Mutual labels:  macosx
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-6.74%)
Mutual labels:  rat
Codechecker
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang Static Analyzer and Clang Tidy
Stars: ✭ 1,209 (+1258.43%)
Mutual labels:  macosx
Archivemounter
Mounts archives like disk images (macOS)
Stars: ✭ 77 (-13.48%)
Mutual labels:  macosx
Macos Virtualbox Vm
A preconfigured macOS VirtualBox VM and bootable installer creation script
Stars: ✭ 74 (-16.85%)
Mutual labels:  macosx
Projectchampollion
Reverse engineering Rosetta 2 in M1 Mac
Stars: ✭ 80 (-10.11%)
Mutual labels:  macosx
Qtfm
Qt File Manager
Stars: ✭ 73 (-17.98%)
Mutual labels:  macosx
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-2.25%)
Mutual labels:  rat
Electron
This is the repository for my course, Electron: Building Cross Platform Desktop Apps on LinkedIn Learning and Lynda.com.
Stars: ✭ 69 (-22.47%)
Mutual labels:  macosx
C Sharp R.a.t Client
This is a c# client for the c# R.A.T server
Stars: ✭ 75 (-15.73%)
Mutual labels:  rat
Blackworm
Black Worm Offical Repo
Stars: ✭ 80 (-10.11%)
Mutual labels:  rat
Wechatdemo
macOS WeChat 仿微信MAC端 QQ NSCollectionView,NSSplitView,ect..
Stars: ✭ 87 (-2.25%)
Mutual labels:  macosx
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Stars: ✭ 87 (-2.25%)
Mutual labels:  rat

Tiked

Multi-client remote administration tool targeting windows systems.

Usage: [Command] [Target] [Arguments]

Commands

  • users*: Display list of users
  • help: Displays information about the commands
  • off: Powers the computer off (requires target, eg: off James)
  • lo: Log out of account
  • kill*: Stops program
  • msg*: Sends a message to the victim (use - as spaces in argument)
  • yn*: Sends a yes or no message box if targeting a single user, receives response(use - as spaces in argument)
  • web*: Opens a web page or starts a program
  • ddos*: Starts an 8 threads DDOS HTTP GET flood attack
  • sdd: Stops ddos attack
  • inf: Infects usb drives with payload
  • pass: Gets passwords from Google Chrome
  • passlist: Prints passwords received
  • autoInf: Continuously infects usb devices
  • stopAutoInf: Stop autoInfecting usb devices
  • upgrade*: Downloads exe form direct download link
  • meterpreter*: Start meterpreter session to provided host
  • getav: Returns AV procces name runnig
  • start-keylogger: Start recording keys
  • keylog: Send keylog
  • please*: Promt the user to start given command as Admin (Shows UAC)
  • uninstall: Deletes files and clean registry
*(needs arguments)

Target

  • Use name from users command to target single target
  • Use asterisk to target all computers

Features

  • Multiple clients
  • Multi platform
  • No port fowarding
  • Near FUD
  • Mobile app

TODO

  • [ ] Encrypt communication
  • [ ] Implement cap'n
  • [ ] Decrypt stub and run from memory
  • [ ] Save payload in registry and start it using an auxiliary program or a Startup key or with shellcode injected in explorer.exe or similar
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].