burpheart / dnsc2
一个基于DNS隧道的简单C2
☆59Updated 2 years ago
Alternatives and similar repositories for dnsc2:
Users that are interested in dnsc2 are comparing it to the libraries listed below
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- 利用EFSRPC协议批量探测出网☆65Updated last year
- 密码收集☆58Updated 2 years ago
- hyscan HengGe Team☆68Updated 3 years ago
- c/s网络准入平台☆20Updated 2 years ago
- 内存马持久化☆58Updated 2 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 7 months ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 4 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆86Updated 2 years ago
- 浏览器模拟爆破,支持CSS选择器☆18Updated last year
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- Zerologon自动化脚本☆88Updated last year
- ad vulnerability scanner☆70Updated last year
- 根据攻防以及域信息收集经验dump快而有用的域信息☆105Updated last year
- kill windows log☆45Updated 10 months ago
- A mininal go http client for security testing☆47Updated this week
- ☆49Updated last year
- 通过OXID解析器获取Windows远程主机上网卡地址☆23Updated 2 years ago
- Lsass memory dump.☆52Updated last year
- windows 添加管理员--Rust版本☆44Updated 2 years ago
- 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare☆44Updated last year
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆86Updated last year
- Domain penetration automation module one, domain information collection.☆18Updated last year
- 轻便的恶意反代☆45Updated 3 years ago
- 该项目是通过go语言实现防止rmi利用被反置的问题。☆43Updated 3 years ago
- ☆3Updated 2 years ago
- 批量检查远程桌面密码或ntlm是否正确☆41Updated 3 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆16Updated 3 years ago
- ☆34Updated 3 years ago
- ☆45Updated 3 years ago