evilashz / PigScheduleTask
添加计划任务方法集合
☆261Updated last year
Alternatives and similar repositories for PigScheduleTask:
Users that are interested in PigScheduleTask are comparing it to the libraries listed below
- Cobalt Strike 二开项目☆182Updated last year
- ☆154Updated 7 months ago
- 关于RPC一些绕EDR的tips☆162Updated last year
- 远程创建任务计划工具☆183Updated 2 years ago
- 一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)☆126Updated last year
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆332Updated 2 years ago
- Generate DLL Hijacking Payload in batches.☆122Updated 5 months ago
- Take a screenshot without injection for Cobalt Strike☆181Updated last year
- 集合多种方式的ShellcodeLoader☆121Updated last year
- 重构Beacon☆150Updated 5 months ago
- Mssql利用工具☆263Updated last year
- 获取服务器或域控登录日志☆273Updated last year
- Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)☆50Updated 10 months ago
- ☆50Updated last year
- 内网渗透|红队工具|C#内存加载|cobaltstrike☆297Updated 2 years ago
- 无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究,A new type of malicious program without Windows API☆82Updated 8 months ago
- vhost password decrypt☆239Updated 3 months ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- Next Generation C2 Framework☆162Updated this week
- 域内普通域用户权限查找域内所有计算机上登录的用户☆147Updated last year
- 远程shellcode加载&权限维持+小功能☆295Updated 8 months ago
- This is a daemon process which make a programe runing all time.☆84Updated 2 years ago
- 使用Visral Studio开发ShellCode☆177Updated last year
- 免杀死亡笔记☆116Updated 2 years ago
- c++ shellcode loader☆82Updated 2 years ago
- Exchange 服务器安全性的辅助测试工具☆316Updated last year
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆115Updated last year
- 收集云沙箱上线C2的ip,如微X、奇XX、3X0、virustX等☆125Updated last year
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆276Updated 3 years ago
- ☆146Updated last year