Rvn0xsy / Linco2
模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2
☆135Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Linco2
- weaponized tool for CVE-2020-17144☆159Updated 3 years ago
- ☆155Updated 4 years ago
- ☆93Updated 3 years ago
- .net 命令执行的webshell☆98Updated 3 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆239Updated 4 years ago
- about CobaltStrike☆150Updated 11 months ago
- 记录一下我学习的Win32CPP☆52Updated 3 years ago
- reGeorg的特殊版本,适用于老版本weblogic。☆153Updated 4 years ago
- ☆77Updated 6 years ago
- 破解CS4.0☆160Updated 4 years ago
- EW重构计划☆63Updated 8 years ago
- 本项目是一篇NTLM中高级进阶进阶文章,后续我也会在Github和Gitbook对此文进行持续性的更新NTLM以及常见的协议中高级进阶并计划开源部分协议调试工具,望各位issue勘误。☆112Updated 4 years ago
- https://rcoil.me/2019/09/%E3%80%90%E7%BC%96%E7%A8%8B%E3%80%91SharpDecryptPwd/ 的示例代码☆49Updated 4 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- 通过NetSessionEnum获取域内机器对应用户☆66Updated 4 years ago
- .NET后渗透下的权限维持,附下载DLL☆199Updated 6 years ago
- OXID_Find by C++(多线程) 通过OXID解析器获取Windows远程主机上网卡地址☆80Updated 4 years ago
- 分析cobaltstrike c2 协议☆67Updated 4 years ago
- 使得Cobaltstrike支持Atexec☆87Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆69Updated 4 years ago
- 收集目标主机信息,包括最近打开文件,系统环境变量和回收站文件等等☆113Updated 5 years ago
- PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender/EDR。☆147Updated 3 years ago
- an impacket-dependent script exploiting CVE-2019-1040☆72Updated 3 years ago