aeverj / NimShellCodeLoader
免杀,bypassav,免杀框架,nim,shellcode,使用nim编写的shellcode加载器
☆618Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for NimShellCodeLoader
- Some demos to bypass EDRs or AVs by 78itsT3@m☆344Updated 2 years ago
- Syscall免杀☆502Updated 4 months ago
- dump lsass进程工具☆544Updated last year
- CobaltStrike资源大全☆291Updated last year
- 使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。☆519Updated 2 years ago
- sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆710Updated 3 years ago
- 免杀shellcode加载器☆449Updated 3 years ago
- LSTAR - CobaltStrike 综合后渗透插件☆1,145Updated 2 years ago
- CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能☆693Updated 3 years ago
- Windows Elevation(持续更新)☆637Updated 2 years ago
- Cobalt Strike Aggressor 插件包☆672Updated 3 years ago
- 适用于Cobalt Strike的插件☆544Updated 3 years ago
- CS免杀☆819Updated 3 years ago
- C2-下一代RAT☆309Updated 2 months ago
- 创建隐藏计划任务,权限维持,Bypass AV☆516Updated 3 years ago
- ShellCode_Loader - Msf&CobaltStrike免杀ShellCode加载器、Shellcode_encryption - 免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender(其他杀软未测试)。☆412Updated 2 years ago
- CobaltStrike beacon written in golang☆390Updated last year
- SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。☆913Updated 3 years ago
- CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.☆313Updated 2 years ago
- cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)☆574Updated last year
- Cobaltstrike Plugins☆403Updated 3 years ago
- Cobalt Strike插件,用于快速生成免杀的可执行文件☆898Updated 4 years ago
- CobaltStrike <= 4.7.1 RCE☆377Updated 2 years ago
- 重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.☆268Updated 2 years ago
- Msmap is a Memory WebShell Generator.☆557Updated last year
- ::ZheTian / 强大的免杀生成工具,Bypass All.☆726Updated last year
- This is my FirstRepository☆305Updated last year