WBGlIl / IIS_backdoor
backdoor
☆245Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for IIS_backdoor
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆239Updated 4 years ago
- .NET后渗透下的权限维持,附下载DLL☆201Updated 6 years ago
- Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物☆223Updated last year
- WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on M…☆250Updated 11 months ago
- about CobaltStrike☆150Updated 11 months ago
- WINDOWS TELEMETRY权限维持☆256Updated 4 years ago
- ashx China Chopper WebShell☆116Updated 5 years ago
- 🐶Cobalt Strike Shellcode Loader by Golang☆279Updated 3 years ago
- shellcode 异或加密并生成dll☆249Updated 4 years ago
- redteam☆148Updated 4 years ago
- ☆155Updated 4 years ago
- Cobalt Strike插件 - RDP日志取证&清除☆360Updated 4 years ago
- 破解CS4.0☆160Updated 4 years ago
- Go shellcode LoaDer☆172Updated 3 years ago
- 鱼儿在cs上线后自动收杆|Automatically stop fishing in javascript after the fish is hooked☆134Updated 4 years ago
- .NET C# Tools☆323Updated 3 years ago
- powershell codes of my blog.☆101Updated 4 years ago
- cobaltstrike ms17-010 module and some other☆417Updated 5 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆135Updated 4 years ago
- CVE-2019-2725命令回显+webshell上传+最新绕过☆189Updated 5 years ago
- A JSP backdoor that enables under Tomcat hiding arbitrary JSP files, in addition to their access logs.☆213Updated 5 years ago
- ☆77Updated 6 years ago
- This project is used to collect the EXP/POC disclosed on the Internet and provide project support for Heptagram security team.☆80Updated 5 months ago
- ☆290Updated 4 years ago
- 内网渗透中常用的c#程序整合成cs脚本,直接内存加载。持续更新~☆498Updated 4 years ago
- Yet another SharpSphere☆222Updated 3 years ago
- CVE-2019-1040 with Exchange☆249Updated 3 years ago