Rvn0xsy / Invoke-x64dbg-loaddll
调用x64dbg中的loadll.exe白加黑示例代码
☆60Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for Invoke-x64dbg-loaddll
- CVE-2020-1472 C++☆83Updated 2 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- cmd2shellcode☆78Updated 3 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- ☆44Updated 3 years ago
- resource-based constrained delegation RBCD☆43Updated 2 years ago
- Bypass EDR Create TaskServers☆34Updated last year
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- 批量检查远程桌面密码或ntlm是否正确☆40Updated 3 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆66Updated 2 years ago
- C# shellcode runner adapted to run from a csproj to be triggered by MSBuild☆25Updated 2 years ago
- Github Security Daily Repository.☆45Updated 2 years ago
- 用来存放平时写的一些net内存马,仅用于练手,需要可以自行修改☆84Updated 2 years ago
- UAC_wenpon☆48Updated 2 years ago
- 轻便的恶意反代☆45Updated 3 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- Windows & linux Echo to file command converter☆23Updated 3 years ago
- MSSQL CLR for pentest.☆53Updated last year
- CS http Dynamic Encrypt Bridge.☆43Updated 3 years ago
- 密码收集☆58Updated 2 years ago
- ☆2Updated 2 years ago
- c++ shellcode loader☆39Updated 2 years ago
- more conveniently Visual-Studio-BOF-template☆53Updated last year
- hyscan HengGe Team☆70Updated 2 years ago
- c/s网络准入平台☆20Updated 2 years ago
- Golang implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs☆26Updated 2 years ago