4ra1n / java-gate
Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders
☆188Updated last year
Related projects ⓘ
Alternatives and complementary repositories for java-gate
- Take a screenshot without injection for Cobalt Strike☆174Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆85Updated last year
- Shellcode Reductio Entropy Tools☆62Updated last year
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆110Updated last year
- 添加计划任务方法集合☆254Updated last year
- Zerologon exploit with restore DC password automatically☆131Updated 7 months ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆123Updated last year
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆149Updated last year
- 通过WindowsAPI获取用户凭证,并保存到文件中☆193Updated 4 months ago
- ☆89Updated 3 years ago
- beta☆111Updated last month
- This is a third party agent for Havoc C2 written in golang.☆56Updated 9 months ago
- Cobalt Strike 二开项目☆176Updated last year
- Binary Hollowing☆53Updated 2 months ago
- ☆152Updated 4 months ago
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆58Updated 6 months ago
- The Poc for CVE-2024-20931☆72Updated 9 months ago
- impacket编程手册☆94Updated last year
- IoM implant, C2 Framework and Infrastructure☆44Updated last month
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆107Updated 10 months ago
- 关于RPC一些绕EDR的tips☆155Updated last year
- Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)☆46Updated 8 months ago
- 使用 rust 实现 CobaltStrike 的 beacon || Using Rust to implement CobaltStrike's Beacon☆73Updated this week
- 一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)☆119Updated 10 months ago
- Memshell☆260Updated 2 years ago
- 重构Beacon☆140Updated 2 months ago
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- 获取服务器或域控登录日志☆269Updated last year