X1r0z / cpploader
c++ shellcode loader
☆39Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for cpploader
- UAC_wenpon☆48Updated 2 years ago
- 批量检查远程桌面密码或ntlm是否正确☆40Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 4 months ago
- cmd2shellcode☆78Updated 3 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- 动态加解密shellcode并上线☆23Updated 3 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- resource-based constrained delegation RBCD☆43Updated 2 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- geacon for apt profile☆21Updated 2 years ago
- Windows Api调用,用来绕过杀软添加用户☆22Updated 3 years ago
- bypass BeaconEye☆88Updated 3 years ago
- creddump bypass AV☆39Updated 4 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- CrackMapExec extension module/protocol support☆40Updated last year
- ☆46Updated 3 years ago
- MSSQL CLR for pentest.☆52Updated last year
- 自不量力的mimikatz分离计划☆44Updated 2 years ago
- ☆2Updated 2 years ago
- command execute without 445 port☆51Updated 2 years ago
- ☆44Updated 3 years ago
- CobaltStrike and Google Auth twice☆64Updated 3 years ago
- dump lsass☆36Updated 2 years ago
- Bypass EDR Create TaskServers☆34Updated last year