Fheidt12 / Windows_Memory_Search
基于Go开发检索windows进程字符串工具
☆72Updated 6 months ago
Alternatives and similar repositories for Windows_Memory_Search:
Users that are interested in Windows_Memory_Search are comparing it to the libraries listed below
- Post-exploitation Tool For Windows☆99Updated 2 months ago
- 平时工作上写的脚本工具或者二开修改的。☆127Updated 9 months ago
- 基于Agent技术实现的Java内存马查杀、防护工具。☆84Updated 9 months ago
- 用于解密Behinder(冰蝎)webshell流量的Python工具。它能够分析pcap文件,解密并格式化Behinder的HTTP请求和响应数据。☆49Updated 6 months ago
- 帆软bi反序列化漏洞利用工具☆157Updated last year
- Nacos Derby命令执行漏洞利用脚本☆118Updated 2 weeks ago
- java-impacket-gui☆144Updated last year
- IP地址白名单过滤器,可配合微步API分析,护网蓝队重保工具☆72Updated last year
- 利用阿里云oss对象存储,来转发http流量实现(cs)Cobalt Strike、msf 上线等 这之间利用阿里云的相关域名进行通信。☆149Updated 2 years ago
- fscan二开,增加一些扫描完内网常见漏洞后的利用,方便被应急响应后还有其他机器在线☆62Updated 9 months ago
- 本项目旨在实现rust免杀模板动态化、私有化☆28Updated last month
- ShellCode在线免杀处理平台☆44Updated 2 months ago
- DockerRemoteAPI未授权访问(2375端口)利用工具,支持容器逃逸☆48Updated 3 months ago
- 本项目包含CobaltStrike密码爆破、伪造上线以及DDos功能。其中伪造上线支持常见魔改版CS。This project includes CobaltStrike password blasting, fake online and DDos functions. …☆61Updated last month
- cobaltstrike 实战案例, 含20个实战案例。插件包在releases中☆34Updated last year
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆141Updated last year
- 通过获取到的webshell流量、url、key来还原攻击者使用webshell所做的操作。☆100Updated 3 months ago
- Impacket GUI 让Impacket部分横向模块可视化操作,减少复杂指令☆105Updated last year
- 哥斯拉nacos后渗透插件 maketoken adduser☆144Updated last year
- fscan免杀☆118Updated last year
- vcenter图形化漏洞利用工具☆68Updated 5 months ago
- 分割小工具,可分割木马,一键生成写入、合并、追加命令☆162Updated last year
- 用友漏洞批量检测☆94Updated last year
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆118Updated last year
- Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla☆219Updated 10 months ago
- 漏洞扫描poc,不定期更新☆38Updated 10 months ago
- Changing the Creation time and the Last Written time of a dropped file by the timestamp of other one , like the "kernel32.dll" timestamp☆37Updated 2 years ago
- 红蓝对抗快速搭建基础设施平台☆36Updated 2 years ago
- 魔改版,实现冰蝎直连内存马,无需修改冰蝎客户端☆70Updated last year
- 云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。☆50Updated last year