chainreactors / mal-communityLinks
IoM defualt mal package
☆10Updated 4 months ago
Alternatives and similar repositories for mal-community
Users that are interested in mal-community are comparing it to the libraries listed below
Sorting:
- ☆46Updated last year
- memory-shell for hook tcp connection and impl origin socks5 proxy☆42Updated 4 months ago
- portreuse reuseport 端口复用☆61Updated 2 years ago
- 通过RPC创建计划任务☆25Updated 6 months ago
- 这是一个带白签名的frp,可用于规避所有杀软和流量检测☆28Updated last year
- 利用EFSRPC协议批量探测出网☆66Updated 2 years ago
- y4er的ysoserial修改版,加入mysql不出网pipe文件生成☆24Updated last week
- Supershell反制☆30Updated 2 years ago
- AI 生成☆45Updated 4 months ago
- Using DLL sideloading to hijack the exe main thread before starting it! 使用dll侧载在exe程序主线程启动之前劫持主线程。☆26Updated 4 months ago
- 通达OA OfficeTask udp 2397 端口远程代码执行RCE检测工具☆19Updated 6 months ago
- 一个基于Codeql规则的go靶场☆39Updated 9 months ago
- My security presentations☆28Updated 2 years ago
- Cobalt Strike plugin☆53Updated last year
- ☆39Updated 3 months ago
- Loader Pre-Technology, Main thread hijacking without using API, get ntdll and kernel32 handle without peb. 加载器前置技术,不使用API进行主线程劫持,不使用PEB…☆86Updated 4 months ago
- ActiveMQ RCE (CVE-2023-46604) 回显利用工具☆36Updated last year
- Visual Studio .suo文件反序列化漏洞利用工具☆16Updated 5 months ago
- 实现了WebSocket通信的哥斯拉webshell管理器☆19Updated 5 months ago
- 非流量触发Ring 3后门/Non-traffic triggers Ring 3 backdoor☆22Updated last year
- A cross platform C2/post-exploitation framework☆53Updated last month
- EWSTool是一个针对EXCHANGE邮件服务器的后渗透利用工具。使用ews接口,实现人员邮箱列表获取、搜索邮件、下载邮件等实用功能。☆62Updated 9 months ago
- 基于多种策略, 对已有 JAR 包中的全限定类名进行变换, 无限生成高度相似的虚假类名☆18Updated 4 months ago
- 主要用于隐藏进程真实路径,进程带windows真签名☆117Updated last year
- 多组件客户端☆74Updated 7 months ago
- 解决先知文件大小限制的问题☆16Updated last year
- ad vulnerability scanner☆73Updated last year
- XOR 加密 分离免杀☆67Updated 2 years ago
- 将任何 elf 或命令转换为 shellcode☆54Updated last year
- 内存加载执行golang elf二进制文件☆29Updated 3 years ago