Push3AX / USBAirborne
An Advanced BadUSB
☆62Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for USBAirborne
- 海康威视RCE漏洞 批量检测和利用工具☆143Updated 2 years ago
- shellcode免杀加载器,过主流杀软☆125Updated last month
- cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因 子验证、修复CVE-2022-39197等☆38Updated 2 years ago
- 利用inline hook免杀绕过360,vt爆3个☆65Updated 2 years ago
- ☆146Updated last year
- 对social-engineer-toolkit项目的核心功能(社工、鱼叉、钓鱼)进行汉化(非机翻),能力有限错误之处还请指出(*^▽^*)Setoolkit_CN汉化☆32Updated last year
- CobaltStrike 4.x通用白嫖及汉化加载器☆58Updated 3 years ago
- Webshell Manager Tool/一句話木馬管理工具/Trojan/Backdoor/Pentest☆101Updated last year
- 绕过杀软dumphash 离线读取☆107Updated 2 weeks ago
- That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过☆63Updated last year
- Sign-Sacker(签名掠夺者):一款数字签名复制器,可将其他官方exe中数字签名复制到没有签名的exe中。☆64Updated last year
- 风暴免杀-bypass defender、360、vt☆176Updated last year
- 红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.☆285Updated 2 months ago
- An online AV evasion platform written in Springboot (Golang, Nim, C) supports inline, local and remote loading of Shellocde methods.☆117Updated 9 months ago
- 使用Visral Studio开发ShellCode☆160Updated last year
- 免杀与恶意软件开发☆202Updated 5 months ago
- ShellCode_Loader - CobaltStrike免杀ShellCode加载器、免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender,请参考博客 https://www.vpss.cc/471.html☆53Updated 7 months ago
- c++ shellcode loader☆82Updated 2 years ago
- 一键提取exe的图标、嵌入图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值☆321Updated 8 months ago
- 重构Beacon☆141Updated 3 months ago
- 一键修改exe、dll的编译时间、创建时间、修改时间和访问时间☆164Updated last year
- 集合多种方式的ShellcodeLoader☆119Updated last year
- Cobalt Strike插件☆71Updated 10 months ago
- 一款简单的后渗透免杀加载器,Bypass AV/EDR☆60Updated 3 weeks ago
- 一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)☆119Updated 10 months ago
- Generate DLL Hijacking Payload in batches.☆110Updated 3 months ago
- 该漏洞存在于 NtQueryInformationToken 函数中,特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。☆32Updated 4 months ago
- bypassAll静态引擎,如绕过QVM,绕过VT所有静态引擎☆139Updated 10 months ago