chainreactors / rem-community
proxy/tunnel everything for red team!
☆155Updated 2 weeks ago
Alternatives and similar repositories for rem-community
Users that are interested in rem-community are comparing it to the libraries listed below
Sorting:
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆142Updated last year
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆119Updated last year
- Redeemer C2是一款使用Rust编写的平台型C2,旨在滥用可信域名的API平台进行命令控制,用来对抗恶意域名巡查,是一款专注于权限维持的C2工具。☆74Updated 4 months ago
- Zerologon exploit with restore DC password automatically☆133Updated last year
- Take a screenshot without injection for Cobalt Strike☆187Updated last year
- Mssql利用工具☆265Updated last year
- 域内普通域用户权限查找域 内所有计算机上登录的用户☆150Updated 2 years ago
- FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件☆61Updated 8 months ago
- golang styles proxy client, support http/https, socks4/5, ssh☆39Updated last month
- 使用 rust 实现 CobaltStrike 的 beacon || Using Rust to implement CobaltStrike's Beacon☆129Updated 2 months ago
- 重构Beacon☆157Updated 8 months ago
- GodInfo 是一个功能全面的后渗透信息和凭据收集工具,旨在帮助安全测试人员在获得授权访问权限后,快速收集目标系统的信息和凭据。☆142Updated 2 weeks ago
- nano nuclei engine. no side effect.☆65Updated last month
- 利用阿里云oss对象存储,来转发http流量实现(cs)Cobalt Strike、msf 上线等 这之间利用阿里云的相关域名进行通信。☆149Updated 2 years ago
- 轻量级的 Active Directory 枚举工具,用于收集域环境中的信息☆76Updated last month
- 一款简单的后渗透免杀加载器,Bypass AV/EDR☆77Updated 6 months ago
- rust 免杀,方法记录 - 偶尔更新☆78Updated last year
- 集权利用工具☆70Updated 2 months ago
- eBSploit适用于内网渗透中遇到MS17-010漏洞的情况快速上线公网msf及cs,同时支持自定义dll命令执行、会话迁移等操作。☆59Updated 8 months ago
- CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839☆61Updated last year
- 坤坤CS 基于CobaltStrike cat 4.5二开项目 添加反沙箱、反测绘。集成常用后渗透插件,开箱即用☆135Updated 3 weeks ago
- Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)☆53Updated last year
- 抽离出 utf-8-overlong-encoding 的序列化逻辑,实现 2 3 字节加密序列化数组☆123Updated last year
- IoM implant, C2 Framework and Infrastructure☆165Updated last week
- CVE-2023-22527 内存马注入工具☆74Updated last year
- Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)☆90Updated 2 years ago
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆186Updated last year
- A Post Exploitation Tool for High Value Systems☆265Updated 10 months ago
- Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 基于 ANTLR 实现语法分析和完整的 XRAY YAML 规则实现 | 简单…☆160Updated 7 months ago
- 4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。☆243Updated last week