INotGreen / stub-Repositores
Offensive Code
☆20Updated last year
Related projects ⓘ
Alternatives and complementary repositories for stub-Repositores
- ☆51Updated last year
- Cobalt Strike BOF that Add an admin user☆69Updated 2 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- 绕过杀软添加用户☆45Updated 3 years ago
- Bypass AV 用户添加☆164Updated 2 years ago
- Bypass国内主流杀软☆35Updated 2 years ago
- ☆22Updated last year
- ☆25Updated 2 years ago
- This is a daemon process which make a programe runing all time.☆84Updated 2 years ago
- 批量获取域内机器桌面文件☆77Updated 2 years ago
- ☆20Updated 2 years ago
- xiebroC2 plugin☆36Updated 2 months ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆67Updated last year
- ☆14Updated last month
- CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入☆69Updated 2 years ago
- ☆2Updated 2 years ago
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆37Updated 2 years ago
- 域内普通域用户权限查找域内所有计算机上登录的用户☆145Updated last year
- CS shellcode 加载器☆61Updated 2 years ago
- ☆49Updated last year
- bypass AV☆17Updated 3 years ago
- shellcode图片隐写 Loader代码生成☆20Updated 6 months ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus☆14Updated last year
- c++ shellcode loader☆82Updated 2 years ago