M-Kings / apitool
Windows Api调用,用来绕过杀软添加用户
☆22Updated 3 years ago
Alternatives and similar repositories for apitool:
Users that are interested in apitool are comparing it to the libraries listed below
- 批量检查远程桌面密码或ntlm是否正确☆41Updated 3 years ago
- ☆16Updated 3 years ago
- ☆2Updated 2 years ago
- 使用Csharp实现自动修改注册表键并强制锁屏,使其可被抓取明文密码。☆30Updated 4 years ago
- CobaltStrike profile by 风起☆38Updated 3 years ago
- 在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。☆32Updated 2 years ago
- 蚁剑AES加密通信ASPX Webshell☆31Updated 3 years ago
- 内存 马持久化☆58Updated 2 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- 密码收集☆58Updated 2 years ago
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- Search msDS-AllowedToActOnBehalfOfOtherIdentity☆35Updated 3 years ago
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆52Updated 4 years ago
- 陆续补充一些自己写的cobaltstrike插件☆47Updated 3 years ago
- ☆31Updated 3 years ago
- ☆33Updated last year
- Lsass memory dump.☆52Updated last year
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆109Updated 4 years ago
- 后台插件getshell☆49Updated 3 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆14Updated 3 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- To Make frp with no arguments and ini file ,which Conveniently in red teaming☆40Updated 3 years ago
- ☆45Updated 3 years ago
- cmd2shellcode☆78Updated 3 years ago
- ☆25Updated last year