Creetomars / CraxsRat-v8
CraxsRat
☆12Updated 4 months ago
Alternatives and similar repositories for CraxsRat-v8:
Users that are interested in CraxsRat-v8 are comparing it to the libraries listed below
- ☆26Updated 2 years ago
- xiebroC2 plugin☆39Updated this week
- ☆23Updated 2 years ago
- ☆40Updated last month
- Golang 写的免杀框架,通过系统调用等手法bypass AV/EDR☆22Updated 6 months ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus☆15Updated 2 years ago
- C#基于HTTP实现带GUI的简单远程控制程序☆15Updated 2 weeks ago
- FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件☆51Updated 4 months ago
- SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能并使用32位GCC进行编译,文件大小14KB,可免杀绕过360核晶防护与Defender☆30Updated last year
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆37Updated 2 years ago
- 绕过defender的完整项目☆32Updated 9 months ago
- c++ shellcode loader☆82Updated 2 years ago
- go实现的shellcode免杀加载器,实测时可过火绒,360。当前效果请自行评判。☆27Updated 4 months ago
- Cobalt Strike插件☆82Updated last year
- 重构Beacon☆150Updated 4 months ago
- nim免杀过某数字、某绒☆58Updated last year
- cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄 漏stage、增加totp双因子验证、修复CVE-2022-39197等☆38Updated 2 years ago
- ShellCode_Loader - CobaltStrike免杀ShellCode加载器、免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender,请参考博客 https://www.vpss.cc/471.html☆55Updated 9 months ago
- ☆53Updated 5 months ago
- 用于解密并加载shellcode,支持RC4和AES两种解密方法,并使用DInvoke来动态调用WinAPI函数,从而尝试绕过某些安全解决方案☆30Updated last year
- 集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集☆78Updated 8 months ago
- cobaltstrike的BypassUAC、提权dll插件☆75Updated last month
- 绕过杀软dumphash 离线读取☆137Updated 2 months ago
- Windows API Open 3389☆42Updated 4 years ago
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆114Updated last year
- Powershell 免杀脚本☆52Updated last year
- cs手机版的源码,此处不放源jar包,自行添加编译☆52Updated 2 years ago
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆36Updated 4 months ago
- 天问之路☆28Updated 2 weeks ago