X1r0z / cpploader
c++ shellcode loader
☆40Updated 2 years ago
Alternatives and similar repositories for cpploader:
Users that are interested in cpploader are comparing it to the libraries listed below
- CVE-2020-1472 C++☆81Updated 2 years ago
- UAC_wenpon☆48Updated 3 years ago
- 批量检查远程桌面密码或ntlm是否正确☆41Updated 3 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 3 years ago
- cmd2shellcode☆78Updated 3 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- ☆3Updated 2 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 8 months ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- command execute without 445 port☆52Updated 2 years ago
- resource-based constrained delegation RBCD☆43Updated 3 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 4 years ago
- CobaltStrike and Google Auth twice☆65Updated 3 years ago
- 动态加解密shellcode并上线☆23Updated 3 years ago
- DomainFronting(aliyun)远程加载shellcode,远程获取shellcode使用aes动态加密传输数据☆48Updated 4 years ago
- CrackMapExec extension module/protocol support☆42Updated last year
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- geacon for apt profile☆21Updated 2 years ago
- Windows Api调用,用来绕过杀软添加用户☆22Updated 3 years ago
- ☆15Updated last year
- SystemGap - Maintenance Tools after privilege escalation☆40Updated 8 months ago
- creddump bypass AV☆41Updated 4 years ago
- ☆48Updated 3 years ago
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆51Updated 4 years ago
- ☆45Updated 3 years ago
- Bypass EDR Create TaskServers☆36Updated 2 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆67Updated 2 years ago
- Github Security Daily Repository.☆45Updated 3 years ago
- MSSQL CLR for pentest.☆54Updated last year