3yujw7njai / CobaltStrike-4.8-Cracked
CobaltStrike 4.8 Cracked
☆49Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CobaltStrike-4.8-Cracked
- cobaltstrike 4.8 crack☆39Updated 2 weeks ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆211Updated last year
- A tool that removes traces of executed applications on Windows OS.☆118Updated 2 years ago
- cs手机版的源码,此处不放源jar包,自行添加编译☆51Updated 2 years ago
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆52Updated last year
- 基于Tinynuke修复得到的HVNC☆157Updated 3 years ago
- 一款集成了DLL-Session0注入,APC注入,映射注入,线程劫持,函数踩踏,提权的工具(支持BIN加解密)☆121Updated 3 months ago
- A builder 🔨 for binding evil program 😈 and normal document 🐣☆155Updated 2 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- A Builder for Binding EvilFile and Normal File with auto release☆160Updated 3 years ago
- 免杀学习笔记☆213Updated last year
- ☆91Updated last year
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆91Updated last year
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆282Updated 2 years ago
- 红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.☆289Updated 2 months ago
- That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过☆63Updated last year
- c++ shellcode loader☆82Updated 2 years ago
- Complete Botnet Infrastucture with Malicious C&C Server And Malware Agents to infect Windows OS☆43Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- nim,免杀,红队,shellcode,bypass,apt,bypass-av.☆200Updated last year
- Shellcode Reductio Entropy Tools☆63Updated last year
- 源码免杀辅助工具☆89Updated last year
- 集合多种方式的ShellcodeLoader☆119Updated last year
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- EXE转ShellCode工具☆171Updated 2 years ago
- Open-Source Remote Administration Tool For Windows C# (Be Based On AsyncRAT)☆165Updated 3 years ago
- Loading BOF & ShellCode without executable permission memory.☆349Updated last month