All Projects → Thefatrat → Similar Projects or Alternatives

2158 Open source projects that are alternatives of or similar to Thefatrat

trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-99.24%)
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-94.75%)
Mutual labels:  hacking, malware, remote, trojan, backdoor, rat
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (-88.85%)
Mutual labels:  malware, remote, trojan, backdoor, rat, tool
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-91.13%)
Mutual labels:  hacking, malware, backdoor, bypass, antivirus
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-97.73%)
Mutual labels:  hacking, malware, trojan, backdoor, rat
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (-97.86%)
Mutual labels:  malware, remote, backdoor, rat, tool
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-99.73%)
Mutual labels:  malware, trojan, backdoor, rat
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (-94.87%)
Mutual labels:  backdoor, malware, trojan, rat
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (-67.46%)
Mutual labels:  backdoor, rat, kali-linux, remote-access
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-95.58%)
Mutual labels:  malware, remote, trojan, backdoor
Asyncrat C Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
Stars: ✭ 819 (-86.22%)
Mutual labels:  remote, backdoor, rat, tool
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-80.96%)
Mutual labels:  kali-linux, hacking, malware, backdoor
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-89.3%)
Mutual labels:  hacking, trojan, backdoor, rat
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-96.95%)
Mutual labels:  malware, backdoor, antivirus, tool
ConTroll Remote Access Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Stars: ✭ 69 (-98.84%)
Mutual labels:  malware, trojan, rat, remote-access
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (-96.62%)
Mutual labels:  hacking, malware, remote, rat
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (-83.31%)
Mutual labels:  kali-linux, hacking, backdoor, rat
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-93.49%)
Mutual labels:  hacking, malware, backdoor, rat
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (-95.02%)
Mutual labels:  backdoor, trojan, rat, kali-linux
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-97.61%)
Mutual labels:  kali-linux, hacking, backdoor, rat
Aviator
Antivirus evasion project
Stars: ✭ 529 (-91.1%)
Mutual labels:  trojan, backdoor, bypass, antivirus
Skyrat
SkyRAT - Powershell Remote Administration Tool
Stars: ✭ 21 (-99.65%)
Mutual labels:  remote, rat, tool
Rat Hodin V2.9
Remote Administration Tool for Linux
Stars: ✭ 97 (-98.37%)
Mutual labels:  remote, trojan, rat
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-98.12%)
Mutual labels:  malware, rat, antivirus
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-99.53%)
Mutual labels:  malware, backdoor, rat
RoboThief-Telegram-Session-Stealer
Robo Thief is a software for steal telegram session .
Stars: ✭ 18 (-99.7%)
Mutual labels:  malware, trojan, rat
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-98.52%)
Mutual labels:  malware, trojan, rat
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+13.34%)
Mutual labels:  backdoor, rat, remote-access
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-87.8%)
Mutual labels:  hacking, malware, backdoor
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-98.96%)
Mutual labels:  hacking, rat, tool
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-97.96%)
Mutual labels:  hacking, malware, rat
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-98.6%)
Mutual labels:  malware, trojan, rat
Spacecow
Windows Rootkit written in Python
Stars: ✭ 81 (-98.64%)
Mutual labels:  malware, trojan, rat
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Stars: ✭ 218 (-96.33%)
Mutual labels:  hacking, malware, trojan
Caesar
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
Stars: ✭ 240 (-95.96%)
Mutual labels:  hacking, remote, rat
N00brat
Remote Administration Toolkit (or Trojan) for POSiX (Linux/Unix) system working as a Web Service
Stars: ✭ 148 (-97.51%)
Mutual labels:  hacking, trojan, rat
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+51.09%)
Mutual labels:  kali-linux, hacking, malware
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (-96.37%)
Mutual labels:  malware, trojan, rat
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (-48.59%)
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Stars: ✭ 145 (-97.56%)
Mutual labels:  kali-linux, trojan, backdoor
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-98.94%)
Mutual labels:  malware, antivirus, bypass
RSB-Framework
Windows/Linux - ReverseShellBackdoor Framework
Stars: ✭ 44 (-99.26%)
Mutual labels:  backdoor, trojan, rat
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-96.87%)
Mutual labels:  kali-linux, hacking, backdoor
Technowlogger
TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info
Stars: ✭ 172 (-97.11%)
Mutual labels:  kali-linux, hacking, tool
DcRat
A simple remote tool in C#.
Stars: ✭ 709 (-88.07%)
Mutual labels:  backdoor, remote, rat
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (-93.35%)
Mutual labels:  hacking, backdoor, rat
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-92.9%)
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (-85.11%)
Mutual labels:  malware, antivirus, bypass
SWRATT
🤖 ☠️ 💬 A simple Telegram Bot that controls the victim's computer.
Stars: ✭ 38 (-99.36%)
Mutual labels:  trojan, rat, remote-access
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (-93.61%)
Mutual labels:  malware, trojan, rat
Backdoor
A backdoor that runs on Linux and Windows
Stars: ✭ 36 (-99.39%)
Mutual labels:  backdoor, remote, trojan
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-98.54%)
Mutual labels:  kali-linux, backdoor, rat
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-98.94%)
Mutual labels:  malware, antivirus, bypass
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-93.47%)
Mutual labels:  backdoor, malware, msfvenom
pace
Remote Access Tool for Windows.
Stars: ✭ 68 (-98.86%)
Mutual labels:  remote, rat, remote-access
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+453.65%)
Mutual labels:  hacking, bypass
Horus-Eye
Just Simple Code To Play With Android Payloads (;
Stars: ✭ 54 (-99.09%)
Mutual labels:  rat, metasploit-framework
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-91.15%)
Mutual labels:  hacking, malware
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-99.41%)
Mutual labels:  backdoor, rat
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-98.35%)
Mutual labels:  malware, antivirus
1-60 of 2158 similar projects