crazy0x70 / Simple-Confusion
混淆加密文件以到达免杀效果
☆32Updated 3 years ago
Alternatives and similar repositories for Simple-Confusion:
Users that are interested in Simple-Confusion are comparing it to the libraries listed below
- 红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。☆40Updated 4 years ago
- shellcode加载器 golang 分离免杀☆61Updated 3 years ago
- 窃取当前用户的ssh,sudo密码☆69Updated last year
- 绕过杀软添加用户☆46Updated 4 years ago
- 陆续补充一些自己写的cobaltstrike插件☆46Updated 3 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 4 years ago
- Windows Api调用,用来绕过杀软添加用户☆22Updated 3 years ago
- 批量检查远程桌面密码或ntlm是否正确☆41Updated 4 years ago
- A old way to Persistence☆51Updated 4 years ago
- CobaltStrike profile by 风起☆37Updated 3 years ago
- Windows API Open 3389☆42Updated 4 years ago
- ☆11Updated 3 years ago
- JNDI/LDAP注入利用工具,对命令进行两种编码,支持多种绕过高版本JDK的方式(参考大佬代码造的轮子)☆44Updated 3 years ago
- 内存马持久化☆58Updated 2 years ago
- 密码收集☆58Updated 3 years ago
- CrossC2通信协议API实现☆84Updated 3 years ago
- ☆3Updated 2 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- 白加黑的快速生成器(针对IAT类型)☆95Updated 2 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆86Updated 3 years ago
- 参考CS的Bypass插件+分离免杀思想改造☆33Updated 4 years ago
- CobatStrike-Script, Beacon上线,微信实时推送!☆44Updated 4 years ago
- 致远OA综合利用工具V1.0☆35Updated 3 years ago
- peAssist - Windows提权辅助☆38Updated 4 years ago
- hyscan HengGe Team☆68Updated 3 years ago
- Some traffic encryption webshell and encoder for AntSword. 蚁剑流量加密马及编码器☆73Updated 4 years ago
- 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare☆45Updated last year
- windows 添加管理员--Rust版本☆44Updated 2 years ago
- 调用Windows Api,绕过杀软添加用户☆36Updated 4 years ago
- 用来存放平时写的一些net内存马,仅用于练手,需要可以自行修改☆87Updated 2 years ago