Skip to content
#

tool

Here are 9,704 public repositories matching this topic...

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…

  • Updated Mar 17, 2024
  • C

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

  • Updated Feb 15, 2023
  • C

Improve this page

Add a description, image, and links to the tool topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the tool topic, visit your repo's landing page and select "manage topics."

Learn more