WBGlIl / CS_Decrypt
☆140Updated 4 years ago
Alternatives and similar repositories for CS_Decrypt:
Users that are interested in CS_Decrypt are comparing it to the libraries listed below
- 一个可以伪装上线Cobaltstrike的脚本☆130Updated 2 years ago
- 研究CobaltStrike时的一些副产品☆32Updated 3 years ago
- 一款可以过国内所有杀软可以过云查杀的shellcode loader☆145Updated 2 years ago
- AvHunt-杀毒软件识别☆171Updated 2 years ago
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆274Updated 3 years ago
- 个人整理的一些域渗透Tricks,可能有一些错误。☆248Updated 3 years ago
- Exchange 服务器安全性的辅助测试工具☆316Updated last year
- 解密哥斯拉webshell管理工具流量☆65Updated 3 years ago
- 获取服务器或域控登录日志☆272Updated last year
- 自己开的cs插件☆242Updated last year
- ☆218Updated 3 years ago
- 可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。☆256Updated 2 years ago
- asp.net内存马检测工具☆263Updated last year
- 一款基于Http.sys的利用工具☆188Updated 2 years ago
- ☆182Updated 3 months ago
- ☆153Updated 7 months ago
- Modifying JuicyPotato to support load shellcode and webshell☆188Updated 3 years ago
- 免杀死亡笔记☆116Updated 2 years ago
- nim一键免杀☆213Updated 3 years ago
- 集合多种方式的ShellcodeLoader☆120Updated last year
- CVE-2022-22947 注入Godzilla内存马☆205Updated 2 years ago
- 重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.☆278Updated 2 years ago
- CS免杀加载器☆143Updated 3 years ago
- RPC远程主机信息匿名扫描工具☆312Updated 2 years ago
- 集权设施扫描器☆417Updated last year
- CobaltStrike 上线自动权限维持插件☆183Updated 3 years ago
- CSAgent 与 GoogleAuth 的缝合体,cobalt strike的破解+otp动态口令的agent☆134Updated 2 years ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago