RcoIl / CSharp-ToolsLinks
.NET C# Tools
☆332Updated 4 years ago
Alternatives and similar repositories for CSharp-Tools
Users that are interested in CSharp-Tools are comparing it to the libraries listed below
Sorting:
- WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on M…☆258Updated last year
- backdoor☆255Updated last month
- .NET后渗透下的权限维持,附下载DLL☆205Updated 7 years ago
- 内网渗透中常用的c#程序整合成cs脚本,直接内存加载。持续更新~☆497Updated 5 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆246Updated 5 years ago
- 利用NTLM Hash读取Exchange邮件☆437Updated 8 months ago
- Cobalt Strike插件 - RDP日志取证&清除☆364Updated 5 years ago
- WINDOWS TELEMETRY权限维持☆258Updated 5 years ago
- nim一键免杀☆216Updated 4 years ago
- 🐶Cobalt Strike Shellcode Loader by Golang☆283Updated 4 years ago
- shellcode 异或加密并生成dll☆250Updated 5 years ago
- Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物☆227Updated 2 years ago
- 使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。☆421Updated 3 years ago
- CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell☆320Updated 5 years ago
- cobaltstrike插件☆180Updated 4 years ago
- 这个脚本主要提供对Exchange邮件服务器的账户爆破功能,集成了现有主流接口的爆破方式。☆338Updated 2 years ago
- 影子用户 克隆☆232Updated 3 years ago
- c# 读取登录过本机的登录失败或登录成功(4624,4625)的所有计算机信息,在内网渗透中快速定位运维管理人员。☆206Updated 5 years ago
- 提取DC日志,快速获取域用户对应IP地址☆308Updated 3 years ago
- Windows杀软在线对比辅助☆290Updated 3 years ago
- ☆288Updated 5 years ago
- JCE - JSP/JPSX CodeEncode - 用于 Webshell 逃避静态查杀的辅助脚本☆259Updated 3 years ago
- 收集的一些各种语言的免杀webshell☆102Updated 5 years ago
- Windows rdp相关的登录记录导出工具,可用于后渗透中Windows服务器的信息收集阶段。输出内容包括:本地rdp端口、mstsc缓存、cmdkey缓存、登录成功、失败日志事件。☆280Updated last year
- MatryoshkaDollTool-程序加壳/捆绑工具☆196Updated 4 years ago
- about CobaltStrike☆151Updated last year
- Find the host network card address through OXID Resolver☆148Updated 5 years ago
- js免杀shellcode,绕过杀毒添加自启☆355Updated 4 years ago
- 用CSharp写的一款信息搜集工具,目前支持Navicat、TeamView、Xshell、SecureCRT产品的密码解密☆249Updated 5 years ago
- 自用缝合怪内网扫描器,支持端口扫描,识别服务,获取title,扫描多网卡,ms17010扫描,icmp存活探测。☆279Updated 4 years ago