Ridter / AMSI_bypass
☆77Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for AMSI_bypass
- 通过NetSessionEnum获取域内机器对应用户☆66Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆69Updated 4 years ago
- ☆93Updated 3 years ago
- ☆155Updated 4 years ago
- Cobalt Strike AggressorScripts CVE-2020-0796☆78Updated 4 years ago
- ☆28Updated 4 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- AggressorScript-UploadAndRunFrp/上传frpc并且运行frpc☆62Updated 5 years ago
- an impacket-dependent script exploiting CVE-2019-1040☆72Updated 3 years ago
- ☆91Updated 6 years ago
- https://rcoil.me/2019/09/%E3%80%90%E7%BC%96%E7%A8%8B%E3%80%91SharpDecryptPwd/ 的示例代码☆49Updated 4 years ago
- 使得Cobaltstrike支持Atexec☆87Updated 4 years ago
- .net 命令执行的webshell☆98Updated 3 years ago
- Web ExternalC2 Demo☆50Updated 4 years ago
- aggressor-script 中文翻译 aggressor-script 使用☆43Updated 6 years ago
- Shiro_721 exp 纯手工实现Padding Oracle整个过程☆68Updated 4 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆135Updated 4 years ago
- asmx China Chopper WebShell☆46Updated 6 years ago
- SecistSploit☆16Updated 5 years ago
- weaponized tool for CVE-2020-17144☆159Updated 3 years ago
- CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)☆44Updated 4 years ago
- sqlmap分块传输代理☆51Updated 5 years ago
- ☆26Updated 6 years ago
- a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz☆76Updated 6 years ago