All Projects → robitec97 → LightCosmosRat

robitec97 / LightCosmosRat

Licence: MIT license
A remote administration tool for Windows, written in C#

Programming Languages

C#
18002 projects

Projects that are alternatives of or similar to LightCosmosRat

Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+996.77%)
Mutual labels:  exploit, rat
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+6138.71%)
Mutual labels:  exploit, rat
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+180.65%)
Mutual labels:  exploit, rat
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+12.9%)
Mutual labels:  exploit, rat
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+3100%)
Mutual labels:  exploit, rat
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (+100%)
Mutual labels:  exploit, rat
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (+503.23%)
Mutual labels:  exploit, rat
shu-shell
Webshell Jumping Edition
Stars: ✭ 23 (-25.81%)
Mutual labels:  exploit
HTP
Hack The Printer
Stars: ✭ 31 (+0%)
Mutual labels:  exploit
Rats-Mischief
Rat's Mischief is a Minecraft mod that adds rats made by RAT and Arathain.
Stars: ✭ 31 (+0%)
Mutual labels:  rat
CVE-2018-2380
PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM
Stars: ✭ 55 (+77.42%)
Mutual labels:  exploit
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+35.48%)
Mutual labels:  exploit
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (+0%)
Mutual labels:  exploit
PollDaddyHack
Exploit PollDaddy polls
Stars: ✭ 33 (+6.45%)
Mutual labels:  exploit
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+122.58%)
Mutual labels:  exploit
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+200%)
Mutual labels:  exploit
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+187.1%)
Mutual labels:  exploit
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (+9.68%)
Mutual labels:  exploit
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+112.9%)
Mutual labels:  exploit
xss-http-injector
XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in HTML + Javascript + PHP and released under GPLv3.
Stars: ✭ 22 (-29.03%)
Mutual labels:  exploit

LightCosmosRat Build Status

Light Cosmos Rat is a RAT(Remote Administration Tool) for Windows developed in C#. It needs .Net Framework and/or Mono to be executed. The program consist of two sections:

  • The Listening section
  • The Create Client section
  1. The listening section allows you to listen on your local port for an incoming connection, generally you choose the port that you put in the client during its creation, after connection is established you will see the other person screen on the listening panel.

  2. The Create Client section allows you to create a Client, you can choose the name of the .exe file that you'll generate. The ip and the port that the client will connect to. After the client runs for the first time on a machine, it copies itself in the startup folder and then tries forever to establish a connection with the server(the listening panel running on the other computer), after the connection is established, the client will send desktop images forever, unless the connection is interrupted or lost, in this case it will try to re-establish the connection as soon as possibile.

Precompiled version: Download latest stable release

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].