b1-team / supermanLinks
🤖 Kill The Protected Process 🤖
☆439Updated last year
Alternatives and similar repositories for superman
Users that are interested in superman are comparing it to the libraries listed below
Sorting:
- 免杀学习笔记☆225Updated 2 years ago
- windows-rs shellcode loaders☆383Updated last year
- 🎃 PumpBin is an Implant Generation Platform.☆346Updated last year
- Next Generation C2 Framework, IoM-server/client☆398Updated last week
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆723Updated 2 years ago
- IoM implant, C2 Framework and Infrastructure☆245Updated last month
- Windows Token Stealing Expert☆482Updated 2 years ago
- Open repository for learning dynamic shellcode loading (sample in many programming languages)☆272Updated 4 months ago
- PrintNotifyPotato☆532Updated 3 years ago
- CPP AV/EDR Killer☆465Updated 2 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆227Updated 2 years ago
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆484Updated 3 years ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆292Updated 7 months ago
- A Windows potato to privesc☆390Updated last year
- PE to shellcode☆256Updated 11 months ago
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memor…☆481Updated last week
- CobaltStrike beacon written in golang☆453Updated 2 years ago
- 一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.☆546Updated 6 months ago
- 免杀与恶意软件开发☆236Updated 2 weeks ago
- Nimbo-C2 is yet another (simple and lightweight) C2 framework☆432Updated 4 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆448Updated 2 years ago
- HVNC for Cobalt Strike☆1,292Updated 2 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆398Updated 2 years ago
- 使用 rust 实现 CobaltStrike 的 beacon || Using Rust to implement CobaltStrike's Beacon☆198Updated 5 months ago
- darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。☆876Updated last year
- A Command and Control (C2)☆307Updated 2 years ago
- RDL的堆溢出导致的RCE☆217Updated last year
- Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.☆310Updated last year
- New generation of wmiexec.py☆1,233Updated last month
- Go shellcode loader that combines multiple evasion techniques☆387Updated 2 years ago