Anyyy111 / eBSploit
eBSploit适用于内网渗透中遇到MS17-010漏洞的情况快速上线公网msf及cs,同时支持自定义dll命令执行、会话迁移等操作。
☆59Updated 5 months ago
Alternatives and similar repositories for eBSploit:
Users that are interested in eBSploit are comparing it to the libraries listed below
- 本项目是基于Neo-reGeorg进行二次开发,对PHP木马添加了AES加密,修改了请求体和响应体特征☆85Updated 10 months ago
- 哥斯拉Hikvision综合安防后渗透插件,运行中心/web前台/MinIO 配置提取(解密)重置密码,还原密码。☆115Updated 3 months ago
- 一款简单的后渗透免杀加载器,Bypass AV/EDR☆68Updated 2 months ago
- nim免杀过某数字、某绒☆58Updated last year
- DockerRemoteAPI未授权访问(2375端口)利用工具,支持容器逃逸☆37Updated 2 weeks ago
- vcenter图形化漏洞利用工具☆67Updated 2 months ago
- FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件☆51Updated 4 months ago
- 一键获取nacos中的配置文件信息和绘制密码本☆115Updated 6 months ago
- cobaltstrike 实战案例, 含20个实战案例。插件包在releases中☆35Updated last year
- Exchange 用户名爆破☆33Updated last week
- Changing the Creation time and the Last Written time of a dropped file by the timestamp of other one , like the "kernel32.dll" timestamp☆38Updated 2 years ago
- xxl-job内存马☆148Updated 2 months ago
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆114Updated last year
- 新免杀方向 Mimikatz(猕猴桃) 免杀 360,火绒,电脑管家,WindowsDefinder,详细使用教程请参考博客:https://www.vpss.cc/381.html☆23Updated 10 months ago
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆140Updated 9 months ago
- 一款基于java开发的漏洞检测工具,集合了泛微,用友,大华漏洞等☆66Updated 2 weeks ago
- 漏洞扫描poc,不定期更新☆38Updated 7 months ago
- ShellCode_Loader - CobaltStrike免杀ShellCode加载器、免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender,请参考博客 https://www.vpss.cc/471.html☆55Updated 9 months ago
- FscanSnipaste_1.8.2_001_内网快速连接工具☆44Updated last year
- Cobalt Strike插件☆82Updated last year
- Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁☆35Updated last year
- 通过端口复用直接进行正向socks5代理(非防火墙分流)☆100Updated last month
- 集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集☆78Updated 8 months ago
- 分割小工具,可分割木马,一键生成写入、合并、追加命令☆164Updated last year
- fscan二开,增加一些扫描完内网常见漏洞后的利用,方便被应急响应后还有其他机器在线☆63Updated 6 months ago
- Nacos Derby命令执行漏洞利用脚本☆89Updated 5 months ago
- weblogic批量打入内存马,electron+vue3+springboot实现。☆51Updated 10 months ago
- Exchange 信息收集工具☆49Updated 2 weeks ago
- jeecg-boot密码离线爆破☆59Updated last month
- 基于Agent技术实现的Java内存马查杀、防护工具。☆82Updated 5 months ago