1y0n / SharpRDPBatch
批量检查远程桌面密码或ntlm是否正确
☆40Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpRDPBatch
- Windows Api调用,用来绕过杀软添加用户☆22Updated 3 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- ☆2Updated 2 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- Tools developed during the personal learning process☆22Updated 2 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- 密码收集☆58Updated 2 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- 在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。☆32Updated 2 years ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆70Updated 9 months ago
- Bypass EDR Create TaskServers☆34Updated last year
- 陆续补充一些自己写的cobaltstrike插件☆47Updated 3 years ago
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆34Updated last month
- 内存马持久化☆58Updated 2 years ago
- 窃取当前用户的ssh,sudo密码☆68Updated last year
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆17Updated 3 years ago
- c++ shellcode loader☆39Updated 2 years ago
- Search msDS-AllowedToActOnBehalfOfOtherIdentity☆35Updated 2 years ago
- 利用EFSRPC协议批量探测出网☆65Updated last year
- a 'pentest' udf plugin of MySQL.☆34Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆67Updated last year
- CrackMapExec extension module/protocol support☆40Updated last year
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 4 months ago
- ad vulnerability scanner☆69Updated 10 months ago
- CrossC2通信协议API实现☆83Updated 3 years ago
- CVE-2020-0787的简单回显☆30Updated 2 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆85Updated 2 years ago
- 绕过杀软添加用户☆45Updated 3 years ago