crisprss / BypassUserAdd
通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化
☆330Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for BypassUserAdd
- 自己开的cs插件☆242Updated last year
- 远程shellcode加载&权限维持+小功能☆291Updated 6 months ago
- 内网渗透|红队工具|C#内存加载|cobaltstrike☆294Updated 2 years ago
- 添加计划任务方法集合☆254Updated last year
- 获取服务器或域控登录日志☆269Updated last year
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- Cobalt Strike 二开项目☆176Updated last year
- 一款可以过国内所有杀软可以过云查杀的shellcode loader☆144Updated 2 years ago
- ☆152Updated 4 months ago
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆270Updated 2 years ago
- Exchange 服务器安全性的辅助测试工具☆312Updated last year
- RPC远程主机信息匿名扫描工具☆312Updated 2 years ago
- Modifying JuicyPotato to support load shellcode and webshell☆185Updated 3 years ago
- Mssql利用工具☆261Updated last year
- vhost password decrypt☆234Updated last month
- 将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密☆358Updated 2 years ago
- 基于Golang实现的Shellcode内存加载器,共实现3中内存加载shellcode方式,UUID加载,MAC加载和IPv4加载,目前能过主流杀软(包括Windows Defender)☆255Updated 2 years ago
- 远程创建任务计划工具☆181Updated 2 years ago
- AvHunt-杀毒软件识别☆170Updated last year
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆203Updated 2 years ago
- ☆332Updated 2 years ago