Skip to content
#

reverse-shell

Here are 726 public repositories matching this topic...

BitRAT CrackedIt is meticulously constructed utilizing the C++ programming language. It stands as the most recent iteration of the premier PC RAT for the year 2023. Regarded as a prized tool

  • Updated May 26, 2024
  • C++

Hidden VNC constitutes an ingenious stratagem harnessed by the most adept connoisseurs of technology. This method, by far, presents an exhilarating modality to govern the operation

  • Updated May 26, 2024
  • C

Computing) capabilities. It boasts compatibility with a spectrum of 20 concealed browsers. Pegasus HVNC facet facilitates the orchestration of a concealed desktop environment

  • Updated May 26, 2024
  • C#

Remote Administration Either you are a private user wanting to control your PC from afar, or a big company which wants to administrate hundreds of machines from a single computer,

  • Updated May 26, 2024
  • C#

AsyncRAT stands as a Remote Access Tool (RAT) conceived for the purpose of distant supervision and command over remote computers through an encrypted connection ensuring security.

  • Updated May 26, 2024
  • C#

The africana-framework is a software designed for network & web hacking by automating as much stuff as possible to detect vulnerabilities on most common services and web technologies. It also has some wide range of penetration testing from internal network, Wi-Fi, system anonymity to web bug hunting. It's purely written for Good and not Evil.

  • Updated May 24, 2024
  • Python

Improve this page

Add a description, image, and links to the reverse-shell topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the reverse-shell topic, visit your repo's landing page and select "manage topics."

Learn more