INotGreen / stub-RepositoresLinks
Offensive Code
☆20Updated 2 years ago
Alternatives and similar repositories for stub-Repositores
Users that are interested in stub-Repositores are comparing it to the libraries listed below
Sorting:
- ☆54Updated last year
- 域内普通域用户权限查找域内所有计算机上登录的用户☆150Updated 2 years ago
- This is a daemon process which make a programe runing all time.☆84Updated 3 years ago
- Bypass国内主流杀软☆37Updated 3 years ago
- 绕过杀软添加用户☆46Updated 4 years ago
- ☆49Updated 2 years ago
- Cobalt Strike BOF that Add an admin user☆77Updated 2 years ago
- CS shellcode 加载器☆61Updated 3 years ago
- powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus☆15Updated 2 years ago
- Bypass AV 用户添加☆169Updated 3 years ago
- 远程创建任务计划工具☆187Updated 3 years ago
- xiebroC2 plugin☆48Updated 4 months ago
- ☆35Updated 2 years ago
- 通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).☆79Updated 3 years ago
- ☆26Updated 3 years ago
- Zerologon exploit with restore DC password automatically☆138Updated last year
- 批量获取域内机器桌面文件☆80Updated 2 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆149Updated 3 years ago
- Zerologon自动化脚本☆90Updated last year
- c++ shellcode loader☆86Updated 3 years ago
- 创建隐藏计划任务,权限维持,Bypass AV☆32Updated 3 years ago
- powershell免杀,Invoke-Obfuscation-Bypass分析和修改☆15Updated 2 years ago
- ☆3Updated 2 years ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆130Updated 2 years ago
- ☆19Updated 2 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆16Updated 3 years ago
- Shellcode Reductio Entropy Tools☆69Updated last year
- CVE-2020-1472 C++☆83Updated 2 years ago
- ☆24Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆75Updated last year