3yujw7njai / CobaltStrike-4.8-Cracked
CobaltStrike 4.8 Cracked
☆49Updated last year
Alternatives and similar repositories for CobaltStrike-4.8-Cracked:
Users that are interested in CobaltStrike-4.8-Cracked are comparing it to the libraries listed below
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆213Updated last year
- ☆96Updated last year
- A builder 🔨 for binding evil program 😈 and normal document 🐣☆156Updated 3 years ago
- Red Team C2 Framework with AV/EDR bypass capabilities.☆345Updated last week
- 基于Tinynuke修复得到的HVNC☆158Updated 3 years ago
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆282Updated 2 years ago
- nim,免杀,红队,shellcode,bypass,apt,bypass-av.☆201Updated 2 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated 2 years ago
- 免杀学习笔记☆217Updated last year
- PE to shellcode☆168Updated last month
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆71Updated 11 months ago
- CobaltStrike资源大全☆296Updated last year
- cs手机版的源码,此处不放源jar包,自行添加编译☆53Updated 2 years ago
- A Builder for Binding EvilFile and Normal File with auto release☆165Updated 3 years ago
- CobaltStrike beacon written in golang☆406Updated last year
- Some demos to bypass EDRs or AVs by 78itsT3@m☆351Updated 2 years ago
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.☆142Updated 2 months ago
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆335Updated 2 years ago
- That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过☆65Updated last year
- Remote Download and Memory Execute for shellcode framework☆91Updated 2 years ago
- Loading BOF & ShellCode without executable permission memory.☆395Updated 3 months ago
- xiebroC2 plugin☆42Updated last month
- Take a screenshot without injection for Cobalt Strike☆182Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 6 months ago
- PowerShell Obfuscator. A PowerShell script anti-virus evasion tool☆72Updated 3 months ago
- CobaltStrike 4.0 - 4.5 Patch☆175Updated 2 years ago
- EXE转ShellCode工具☆193Updated 2 years ago
- Open-Source Remote Administration Tool For Windows C# (Be Based On AsyncRAT)☆162Updated 4 years ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆257Updated 2 weeks ago
- HackBrowserData的反射模块☆171Updated 3 years ago