afwu / GoBypass
Golang免杀生成工具
☆83Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for GoBypass
- 一款golang编写的,批量检测frp server未授权访问、弱token的工具☆116Updated last year
- 一款可以过国内所有杀软可以过云查杀的shellcode loader☆144Updated 2 years ago
- 免杀死亡笔记☆117Updated last year
- 这是一个lnk伪装☆100Updated 2 years ago
- 源码免杀辅助工具☆88Updated last year
- CSAgent 与 GoogleAuth 的缝合体,cobalt strike的破解+otp动态口令的agent☆135Updated 2 years ago
- ☆51Updated last year
- Mssql利用工具☆261Updated last year
- 获取服务器或域控登录日志☆269Updated last year
- CobaltStrike上线通知,飞书群聊机器人、server酱通知☆87Updated last year
- Cobalt Strike - External C2 Client☆73Updated 3 months ago
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆107Updated 10 months ago
- 远程创建任务计划工具☆181Updated 2 years ago
- Exchange 服务器安全性的辅助测试工具☆312Updated last year
- 一款dump hash工具配合后渗透的利用☆257Updated last year
- 集合多种方式的ShellcodeLoader☆118Updated last year
- Callback Function Loader Implemented in Go☆137Updated 7 months ago
- 添加计划任务方法集合☆254Updated last year
- 内存加载shellcode绕过waf☆202Updated 2 years ago
- 一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)☆119Updated 10 months ago
- 强制关闭360 需要管理员权限☆170Updated 2 years ago
- Next Generation C2 Framework☆111Updated this week
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆136Updated 7 months ago
- CVE-2022-22947 注入Godzilla内存马☆203Updated 2 years ago
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆163Updated 11 months ago
- Cobalt Strike 二开项目☆176Updated last year
- ☆145Updated last year
- 域内密码喷射工具☆127Updated 2 years ago