Mr-xn / CrossC2
来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本
☆33Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CrossC2
- https://rcoil.me/2019/09/%E3%80%90%E7%BC%96%E7%A8%8B%E3%80%91SharpDecryptPwd/ 的示例代码☆49Updated 4 years ago
- Python script for auto remove AV☆45Updated 4 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- exchange-ssrf-rce☆77Updated 3 years ago
- ☆36Updated 2 years ago
- ☆155Updated 4 years ago
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆52Updated 4 years ago
- ☆28Updated 4 years ago
- PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender/EDR。☆147Updated 3 years ago
- 使得Cobaltstrike支持Atexec☆87Updated 4 years ago
- OXID_Find by C++(多线程) 通过OXID解析器获取Windows远程主机上网卡地址☆80Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆69Updated 4 years ago
- 通过NetSessionEnum获取域内机器对应用户☆66Updated 4 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- ☆93Updated 3 years ago
- .net 命令执行的webshell☆98Updated 3 years ago
- reGeorg的特殊版本,适用于老版本weblogic。☆153Updated 4 years ago
- CobatStrike-Script, Beacon上线,微信实时推送!☆44Updated 4 years ago
- Quickly upload files to aliyun OSS by aliyun-oss-csharp-sdk☆75Updated 4 years ago
- ☆38Updated 4 years ago
- 绕过杀软添加用户☆45Updated 3 years ago
- an impacket-dependent script exploiting CVE-2019-1040☆72Updated 3 years ago
- ☆26Updated 6 years ago