0verSp4ce / Bundler
PE学习小工具,它的作用就是将32位的PE文件的按内存对齐,然后合并所有节,接着新增一个节存放Shellcode,将程序入口位置修改到Shellcode的位置。
☆18Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Bundler
- NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。☆44Updated 2 years ago
- 7bits安全团队-《Java安全-记一次实战使用memoryshell》代码样例☆17Updated 2 years ago
- CrossC2通信协议API实现☆83Updated 3 years ago
- Windows & linux Echo to file command converter☆23Updated 3 years ago
- Automatic credential collection☆22Updated 2 years ago
- 就是一个练习RMI反序列化的最简单环境☆30Updated 2 years ago
- ☆21Updated 2 years ago
- WebGuard是根据 风起师傅的RedGuard 和 mgeeky师傅的RedWarden结合出来的http请求过滤器go包,亦在帮助采用go编写C2 http监听器做流量过滤和规则匹配☆32Updated 2 years ago
- CVE-2021-4034, For Webshell Version.☆34Updated 2 years ago
- 调用Windows Api,绕过杀软添加用户☆37Updated 4 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- This is learning to write windows 32 api instance code in the golang language☆39Updated 2 years ago
- somthing about Cobaltstrike☆17Updated 2 years ago
- 后渗透持久化控制平台; Windows Persistence Platform;☆45Updated 3 years ago
- Tools developed during the personal learning process☆22Updated 3 years ago
- cobaltstrike免杀插件☆21Updated 2 years ago
- Post-exploitation script developed using impacket☆21Updated 2 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- ☆21Updated 4 months ago
- VMware vCenter Server任意文件上传漏洞 / Code By:Jun_sheng☆19Updated 2 years ago
- 该项目是通过go语言实现防止rmi利用被反置的问题。☆44Updated 2 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- Ni-nuclei二开☆38Updated 8 months ago
- 内存马持久化☆58Updated 2 years ago
- Go爆破常见服务密码☆12Updated 2 years ago
- 能过卡巴、核晶、defender等杀软的dump lsass进程工具☆12Updated 2 years ago