aleenzz / ChromeExtensionInstall
Silently Install Chrome Extension For Persistence
☆48Updated 5 months ago
Alternatives and similar repositories for ChromeExtensionInstall:
Users that are interested in ChromeExtensionInstall are comparing it to the libraries listed below
- command execute without 445 port☆51Updated 2 years ago
- more conveniently Visual-Studio-BOF-template☆57Updated last year
- MSSQL CLR for pentest.☆54Updated last year
- ☆30Updated last year
- ☆39Updated last year
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year
- ☆30Updated last year
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆68Updated last year
- Shellcode Reductio Entropy Tools☆64Updated last year
- Bypass EDR Create TaskServers☆35Updated 2 years ago
- dump lsass☆37Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- Binary Hollowing☆66Updated 4 months ago
- ☆21Updated last year
- CrackMapExec extension module/protocol support☆41Updated last year
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆41Updated last year
- vehsyscall:a syscall project that may bypass EDR☆51Updated 10 months ago
- 利用EFSRPC协议批量探测出网☆65Updated last year
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- CVE-2023-21707 EXP☆28Updated last year
- Help red teams find opsec processes during engagements☆22Updated last month
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆67Updated 2 years ago
- ASPX ShellCode Loader☆51Updated 11 months ago
- Rust 重构的 sRDI☆14Updated 4 months ago
- CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使用.☆30Updated 2 years ago
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆19Updated 9 months ago
- RPC 调用添加ssp扩展dump lsass☆17Updated 2 years ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆125Updated 2 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- ☆45Updated 6 months ago