EddieIvan01 / rustdesk-hvnc
HVNC based on RustDesk
☆82Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for rustdesk-hvnc
- more conveniently Visual-Studio-BOF-template☆53Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆86Updated last year
- 通过WindowsAPI获取用户凭证,并保存到文件中☆193Updated 4 months ago
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆58Updated 6 months ago
- Self Cleanup in post-ex job☆42Updated 2 months ago
- ☆89Updated 3 years ago
- ReturnGate, just like HellsGate.☆65Updated 2 years ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆123Updated last year
- This is a third party agent for Havoc C2 written in golang.☆56Updated 9 months ago
- MSSQL CLR for pentest.☆53Updated last year
- impacket编程手册☆94Updated last year
- vehsyscall:a syscall project that may bypass EDR☆42Updated 8 months ago
- Go implementation of the self-deletion of an running executable from disk☆102Updated last year
- ☆101Updated 2 years ago
- 使用 rust 实现 CobaltStrike 的 beacon || Using Rust to implement CobaltStrike's Beacon☆75Updated last week
- Binary Hollowing☆53Updated 2 months ago
- File entropy calculator - Golang☆22Updated 9 months ago
- Shellcode Reductio Entropy Tools☆63Updated last year
- IoM implant, C2 Framework and Infrastructure☆44Updated last month
- kill AV/EDR☆21Updated last year
- Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器☆52Updated 6 months ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆34Updated last year
- Beacon compiled using clang☆58Updated last year
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等☆137Updated 2 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆17Updated 3 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆67Updated last year
- Evasive loader to bypass static detection☆54Updated 9 months ago
- Take a screenshot without injection for Cobalt Strike☆174Updated last year