4ra1n / java-gateLinks
Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders
☆196Updated 2 years ago
Alternatives and similar repositories for java-gate
Users that are interested in java-gate are comparing it to the libraries listed below
Sorting:
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆89Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆197Updated 2 years ago
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆149Updated 2 years ago
- impacket编程手册☆105Updated last year
- Shellcode Reductio Entropy Tools☆71Updated last year
- Zerologon exploit with restore DC password automatically☆139Updated last year
- If you only have hash, you can still operate exchange☆75Updated 3 years ago
- ☆93Updated 2 years ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆131Updated 2 years ago
- 使用 rust 实现 CobaltStrike 的 beacon || Using Rust to implement CobaltStrike's Beacon☆176Updated last month
- This is a third party agent for Havoc C2 written in golang.☆58Updated last year
- The Poc for CVE-2024-20931☆73Updated last year
- 主要用于隐藏进程真实路径,进程带windows真签名☆113Updated 9 months ago
- ☆155Updated last year
- Memshell☆278Updated 3 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆93Updated 2 years ago
- 通过WindowsAPI获取用户凭证,并保存到文件中☆194Updated last year
- ☆55Updated last year
- Go implementation of the self-deletion of an running executable from disk☆113Updated 2 years ago
- ☆94Updated 2 years ago
- Binary Hollowing☆78Updated 10 months ago
- JDK CVE-2023-21939☆96Updated last year
- ☆35Updated 2 years ago
- IoM implant, C2 Framework and Infrastructure☆204Updated 3 weeks ago
- Cobalt Strike 二开项目☆184Updated 2 years ago
- ☆46Updated 8 months ago
- proxy/tunnel everything for red team!☆198Updated 2 months ago
- 重构Beacon☆160Updated 11 months ago
- IngressNightmare POC. world first non-blind remote execution exploitation with multi-advanced exploitation methods. allow on disk exploit…☆86Updated 3 months ago
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆72Updated 5 months ago