All Projects → TheSph1nx → Slickermaster Rev4

TheSph1nx / Slickermaster Rev4

NSA Hacking Tool Recreation UnitedRake

Projects that are alternatives of or similar to Slickermaster Rev4

Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+9487.1%)
Mutual labels:  hacking, rat, tool
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+1500%)
Mutual labels:  hacking, exploit, rat
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+40.32%)
Mutual labels:  hacking, exploit, tool
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+1017.74%)
Mutual labels:  hacking, exploit
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (+925.81%)
Mutual labels:  hacking, rat
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+969.35%)
Mutual labels:  rat, tool
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+1256.45%)
Mutual labels:  hacking, exploit
Asyncrat C Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
Stars: ✭ 819 (+1220.97%)
Mutual labels:  rat, tool
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+1266.13%)
Mutual labels:  hacking, exploit
Skyrat
SkyRAT - Powershell Remote Administration Tool
Stars: ✭ 21 (-66.13%)
Mutual labels:  rat, tool
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+1288.71%)
Mutual labels:  hacking, tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-37.1%)
Mutual labels:  hacking, exploit
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (+890.32%)
Mutual labels:  hacking, exploit
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+9517.74%)
Mutual labels:  exploit, tool
Atlas
Quick SQLMap Tamper Suggester
Stars: ✭ 679 (+995.16%)
Mutual labels:  hacking, tool
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (+840.32%)
Mutual labels:  hacking, tool
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+1346.77%)
Mutual labels:  hacking, exploit
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+741.94%)
Mutual labels:  hacking, tool
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+770.97%)
Mutual labels:  hacking, tool
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+1277.42%)
Mutual labels:  hacking, exploit

SLICKERMASTER-REV4

NSA Hacking Tool Recreation UnitedRake

This is a PoC for the NSA Hacking Tool UnitedRake, basically it's a complex RAT that allows a cool drag and drop treeview to modify, edit the group of the bots, moreover it has a different approach to the control of each implant. This is not finished yet, I'm releasing it for study purposes only but so far it works.

Deployment

I'm zipping the 'Flag' folder because GitHub doesn't allow more than 100 files to upload, you just need to extract the entire folder inside the 'Debug' project folder and/or 'Release'.

Some References are missed?

I tried to create the GUI closer to the original project so I used a custom TabControl, if visual studio can't find the .DLL just add a reference to the project and select the DLL 'Jacksonsoft.CustomTabControl.dll' from the debug folder... or choose the reference from the shared project of the custom listview that should be inside the main solution.

Here's the original NSA project

UnitedRake img1 UnitedRake img2

And here's how this project looks like

Demo SlikerMaster

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].