All Projects → machine1337 → window-rat

machine1337 / window-rat

Licence: MIT license
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to window-rat

Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+1400%)
Mutual labels:  antivirus, payload, bypass-antivirus
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (+84.75%)
Mutual labels:  antivirus, bypass-antivirus, redteaming
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+684.75%)
Mutual labels:  antivirus, payload, payloads
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-23.73%)
Mutual labels:  payload, bypass-antivirus
Open Redirect Payload List
🎯 Open Redirect Payload List
Stars: ✭ 214 (+262.71%)
Mutual labels:  payload, payloads
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+4750.85%)
Mutual labels:  payload, payloads
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+1113.56%)
Mutual labels:  payload, payloads
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+1589.83%)
Mutual labels:  antivirus, payload
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-55.93%)
Mutual labels:  protection, antivirus
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (+6.78%)
Mutual labels:  antivirus, amsi
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (+286.44%)
Mutual labels:  antivirus, payload
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (+471.19%)
Mutual labels:  protection, antivirus
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (+242.37%)
Mutual labels:  payload, payloads
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (+154.24%)
Mutual labels:  payload, payloads
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+5079.66%)
Mutual labels:  payload, bypass-antivirus
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+4335.59%)
Mutual labels:  payload, payloads
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+415.25%)
Mutual labels:  payload, payloads
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+55677.97%)
Mutual labels:  payload, payloads
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+1952.54%)
Mutual labels:  antivirus, payloads
badchars
Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.
Stars: ✭ 178 (+201.69%)
Mutual labels:  payload, payloads

window-rat:

Note:

 I am making some changes in this tool...soon will upload a fresh one.

win

VirusTotal Result:

virpoc

Warning:

1. Don't Upload Any Payloads To VirusTotal.com Bcz This tool will not work
   with Time.
2. Virustotal Share Signatures With AV Comapnies.
3. Again Don't be an Idiot!

Features:

1. Very Simple And Fully Undectable RAT For Windows
2. Impossible To Decrypt Powershell Payload
3. Persistent Reverse Shell
4. Once Victim Execute the Payload And We got Shell Then Victim Can't Remove the payload
   Until the Shell is Open In Attacker System.
5. U can Convert Powershell payload to exe using ps2exe tool in windows.

Note:

Don't upload exe format to virustotal as I have already uploaded
Ps payload to virustotal. or u can check this file on nodistribute.com because they
don't submit signatures to antivirus companies.
Reason: They will submit this payload to different AV companies
And as a result this script will not work w.r.t time.

Introduction:

A Fully Undectable Window RAT that bypass window 10 Defender protection and also bypass 99.9% of other antivirus protections.

Installation:

1. git clone https://github.com/machine1337/window-rat
2. sudo chmod +x exploit.sh

Usage:

1. sudo bash exploit.sh or sudo zsh exploit.sh
2. Now enter LHOST (your IP or server in which u want to get reverse shell)
3. Now enter LPORT (which port u want to connect)
4. Your payload will be saved in /window-rat/{bypass.ps1} .
5. In Attacker System, use netcat to get the reverse shell like below
6. nc -lvnp {LPORT}

Donations:

BTC Address: 3Dvzx2RKMR731VSEPXXgPyBq6Ln4JJdYPD

Demo Video:

https://www.youtube.com/watch?v=woXidQoTft4

Warning:

Use this tool Only for Educational Purpose And I will Not be Responsible For ur cruel act.

Credit:

Follow me on:
  1. https://instagram.com/invisibleclay100
  2. https://twitter.com/whoami4041
  3. https://www.youtube.com/channel/UCC_aPnmV_zGfdwktCFE9cPQ
  4. https://www.facebook.com/pakhack01
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].