RcoIl / CSharp-Tools
.NET C# Tools
☆323Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CSharp-Tools
- 内网渗透中常用的c#程序整合成cs脚本,直接内存加载。持续更新~☆498Updated 4 years ago
- backdoor☆245Updated 5 years ago
- .NET后渗透下的权限维持,附下载DLL☆200Updated 6 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆239Updated 4 years ago
- Cobalt Strike插件 - RDP日志取证&清除☆360Updated 4 years ago
- WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on M…☆250Updated 10 months ago
- shellcode 异或加密并生成dll☆249Updated 4 years ago
- WINDOWS TELEMETRY权限维持☆256Updated 4 years ago
- 使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。☆416Updated 3 years ago
- sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆710Updated 3 years ago
- 利用NTLM Hash读取Exchange邮件☆418Updated 11 months ago
- 🐶Cobalt Strike Shellcode Loader by Golang☆279Updated 3 years ago
- nim一键免杀☆213Updated 3 years ago
- Modifying JuicyPotato to support load shellcode and webshell☆185Updated 3 years ago
- cobaltstrike插件☆180Updated 3 years ago
- js免杀shellcode,绕过杀毒添加自启☆357Updated 3 years ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。☆915Updated 3 years ago
- cobaltstrike ms17-010 module and some other☆417Updated 5 years ago
- CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell☆323Updated 4 years ago
- ☆290Updated 4 years ago
- Apache Solr Exploits 🌟☆336Updated 4 years ago
- Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物☆222Updated last year
- Offensive C# Tooling☆99Updated last month
- powershell codes of my blog.☆101Updated 4 years ago
- Windows杀软在线对比辅助☆280Updated 2 years ago
- ☆195Updated 2 years ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago
- 影子用户 克隆☆228Updated 2 years ago