Mr-xn / Joker
一款基于Http.sys的利用工具 ZhuriLab/Joker 备份
☆23Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Joker
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 4 months ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- Automatically parse Malleable C2 profiled into CrossC2 rebinding library source code☆19Updated last year
- geacon for apt profile☆21Updated 2 years ago
- CobaltStrike Reflective Dll Source☆19Updated 2 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使用.☆30Updated 2 years ago
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆34Updated last year
- MSSQL CLR for pentest.☆52Updated last year
- cobaltstrike免杀插件☆21Updated 2 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆66Updated 2 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- more conveniently Visual-Studio-BOF-template☆53Updated last year
- c++ shellcode loader☆39Updated 2 years ago
- ☆101Updated 2 years ago
- 批量检查远程桌面密码或ntlm是否正确☆40Updated 3 years ago
- 自不量力的mimikatz分离 计划☆44Updated 2 years ago
- UAC_wenpon☆48Updated 2 years ago
- ☆15Updated last year
- ☆15Updated 11 months ago
- Call the CLR interface from memory to load powershell, process-less powershell☆12Updated last year
- cmd2shellcode☆78Updated 3 years ago
- Github Security Daily Repository.☆45Updated 2 years ago
- CrossC2 通信协议API实现☆83Updated 3 years ago
- ☆11Updated 2 years ago
- CVE-2020-0787的简单回显☆30Updated 2 years ago