0range-x / self_delete
☆11Updated last year
Alternatives and similar repositories for self_delete:
Users that are interested in self_delete are comparing it to the libraries listed below
- cobaltstrike的BypassUAC、提权dll插件☆81Updated 4 months ago
- mssqlproxy python3.5+ 并修复bug☆63Updated 2 years ago
- Beta Linker☆20Updated 8 months ago
- 域内普通域用户权限查找域内所有计算机上登录的用户☆149Updated 2 years ago
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆66Updated last month
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆107Updated last year
- 集权利用工具☆55Updated last month
- Memshell-攻防内存马研究☆9Updated last year
- 主要用于隐藏进程真实路径,进程带windows真签名☆111Updated 6 months ago
- Shiro文件上传工具☆99Updated last year
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆86Updated last year
- Binary Hollowing☆74Updated 7 months ago
- 创建隐藏计划任务,权限维持,Bypass AV☆32Updated 3 years ago
- A cross platform C2/post-exploitation framework☆34Updated this week
- Hidedump:a lsassdump tools that may bypass EDR☆50Updated 10 months ago
- 批量生成修改的图标+数字签名+详细说明后的PE文件☆12Updated 8 months ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆129Updated 2 years ago
- ☆49Updated last year
- 白文件patch☆18Updated 8 months ago
- Zerologon exploit with restore DC password automatically☆133Updated last year
- CS shellcode 加载器☆62Updated 3 years ago
- impacket编程手册☆104Updated last year
- 通过端口复用直接进行正向socks5代理(非防火墙分流)☆105Updated 4 months ago
- Zerologon自动化脚本☆88Updated last year
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆118Updated last year
- PE to shellcode☆26Updated 3 months ago
- 一个用于隐藏C2的、开箱即用的反向代理服务器。旨在省去繁琐的配置Nginx服务的过程。☆81Updated 3 years ago
- Changing the Creation time and the Last Written time of a dropped file by the timestamp of other one , like the "kernel32.dll" timestamp☆37Updated 2 years ago
- ShellcodeFrame☆30Updated 2 years ago
- 一个自写的免杀框架,编译用到mingw套件☆50Updated last year