Browsing category

Remote Administration Tools

AsyncRAT – Open-Source Remote Administration Tool For Windows

AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection This project includes the following Access terminal for controlling clients Configurable client manageable via Terminal Log server recording all significant events Features Include: Client screen viewer & recorder Client Antivirus & Integrity manager Client SFTP […]

Loki – Remote Access Tool / Botnet

Loki is a Remote Access Tool/Botnet & uses RSA-2048 with AES-256 to keep your communication secure. Requirements Python 3.6.x | 3.7.x Server tested on Windows 10 Kali Linux Bot tested on Windows 10 Kali Linux Features Upload & Download Chrome Launching Persistence Screenshot Keylogger Ddos SFTP SSH Installation pip install -r requirements.txt Vayne-RaT – An […]

ThunderShell – Python / PowerShell based RAT

ThunderShell is a C# RAT that communicates via HTTP requests. All the network traffic is encrypted using a second layer of RC4 to avoid SSL interception and defeat network detection on the target system. RC4 is a weak cipher and is employed here to help obfuscate the traffic. HTTPS options should be used to provide […]

Vayne-RaT – An Advanced C# .NET RAT

Vayne-RaT is Free and Open Source Remote Administration Tool Coded In C#. Features: Multi-Threaded CMD Shell File Manager (Download & Upload) Remote Desktop Password Recovery Assembly Builder Scan-Time Crypter (FUD) Requirements Stub Coded In .NET 2.0 Mono.Cecil.dll Dissembler Lib.dll Bunifu_UI_v1.52.dll Supported Operating Systems(32- and 64-bit) Windows XP SP3 Windows Server 2003 Windows Vista Windows Server […]

Powershell-RAT – Gmail Exfiltration RAT

Powershell-RAT is a Python-based Gmail exfiltration RAT that can be used a Windows backdoor to send screenshots or other data as an e-mail attachment. This RAT will help you during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends the information to an attacker as an […]

EvilOSX – Pure python post-exploitation RAT for macOS & OSX

A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX. Features Emulate a simple terminal instance Undetected by anti-virus (OpenSSL AES-256 encrypted payloads, HTTPS communication) Multi-threaded No client dependencies (pure python) Persistent Simple extendable module system Retrieve Chrome passwords Retrieve iCloud tokens and contacts Phish for iCloud passwords via iTunes Download and upload files Take a picture using the webcam […]

Idisagree – Control Remote Computers Using Discord Bot

Control remote computers using discord bot and python 3. [ ! ] If your target is a windows system, you may want to compile your payload. Do this with py2exe or pyinstaller. MAINTAINERS Alisson Moretto | Twitter: @A1S0N_ Github: @A1S0N PREREQUISITES Python 3.x pip3 subprocess from python3 Discord from python3 TESTED ON Kali Linux – […]

Python Rootkit – Python RAT To Gain Meterpreter Session

This is a full undetectable python RAT which can bypass almost all antivirus and open a backdoor inside any windows machine which will establish a reverse https Metasploit connection to your listening machine. ViRu5 life cycle Bypass all anti-virus. Inject a malicious powershell script into memory. Establish a reverse https connection to attacker machine. Check […]

Parat – Python Based Remote Administration Tool

Parat is a simple remote administration tool (RAT) written in python. Change log: Compatible with both python 2 and 3 versions(dont forget that may causes some error.so please share us any error(s)) Do you want to try? Copy and paste on your terminal:git clone https://github.com/micle-fm/Parat && cd Parat && python main.pyNote: it may need to […]

Pupy – A Cross-platform Remote Administration and Post-Exploitation Tool

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android), multi-function RAT (Remote Administration Tool) and post-exploitation tool mainly written in python. It features an all-in-memory execution guideline and leaves a very low footprint. It can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from memory. […]