anshaxing / Dumphash
绕过杀软dumphash 离线读取
☆88Updated this week
Related projects ⓘ
Alternatives and complementary repositories for Dumphash
- Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)☆46Updated 8 months ago
- 本项目是基于Neo-reGeorg进行二次开发,对PHP木马添加了AES加密,修改了请求体和响应体特征☆82Updated 8 months ago
- CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839☆61Updated 9 months ago
- FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件☆49Updated 2 months ago
- HeavenlyBypassAV免杀工具☆38Updated 4 months ago
- 集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集☆76Updated 5 months ago
- eBSploit适用于内网渗透中遇到MS17-010漏洞的情况快速上线公网msf及cs,同时支持自定义dll命令执行、会话迁移等操作。☆57Updated 2 months ago
- 根据攻防以及域信息收集经验dump快而有用的域信息☆104Updated last year
- 基于Go开发检索windows进程字符串工具☆49Updated 3 weeks ago
- Cobalt Strike plugin☆50Updated 7 months ago
- 绕过defender的完整项目☆29Updated 7 months ago
- 主要用于隐藏进程真实路径,进程带windows真签名☆73Updated 3 weeks ago
- Golang 写的免杀框架,通过系统调用等手法bypass AV/EDR☆19Updated 4 months ago
- 通过端口复用直接进行正向socks5代理(非防火墙分流)☆97Updated 10 months ago
- 一键出网探测工具☆73Updated last year
- Changing the Creation time and the Last Written time of a dropped file by the timestamp of other one , like the "kernel32.dll" timestamp☆35Updated 2 years ago
- 集合多种方式的ShellcodeLoader☆118Updated last year
- Zerologon自动化脚本☆86Updated last year
- Cobalt Strike插件☆71Updated 9 months ago
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆107Updated last year
- Zerologon exploit with restore DC password automatically☆131Updated 7 months ago
- xiebroC2 plugin☆36Updated 2 months ago
- This is a third party agent for Havoc C2 written in golang.☆56Updated 9 months ago
- 域内普通域用户权限查找域内所有计算机上登录的用户☆145Updated last year
- Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)☆53Updated last year
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆108Updated 10 months ago
- go实现的shellcode免杀加载器,实测时可过火绒,360。当前效果请自行评判。☆25Updated 2 months ago
- ☆25Updated 2 years ago
- dogxss(基于Go-admin框架和ezxss_payload完成):ezxss的Golang版本.☆76Updated last year