fdx-xdf / Rust_Beacon
使用 rust 实现 CobaltStrike 的 beacon || Using Rust to implement CobaltStrike's Beacon
☆75Updated this week
Related projects ⓘ
Alternatives and complementary repositories for Rust_Beacon
- 主要用于隐藏进程真实路径,进程带windows真签名☆73Updated 3 weeks ago
- Next Generation C2 Framework☆111Updated this week
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆107Updated last year
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆71Updated 9 months ago
- IoM implant, C2 Framework and Infrastructure☆44Updated last month
- impacket编程手册☆94Updated last year
- 根据攻防以及域信息收集经验dump快而有用的域信息☆104Updated last year
- 利用EFSRPC协议批量探测出网☆65Updated last year
- 收集云沙箱上线C2的ip,如微X、奇XX、3X0、virustX等☆124Updated last year
- FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件☆49Updated 2 months ago
- 通过端口复用直接进行正向socks5代理(非防火墙分流)☆97Updated 10 months ago
- 域内普通域用户权限查找域内所有计算机上登录的用户☆145Updated last year
- 通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).☆75Updated 2 years ago
- Binary Hollowing☆53Updated 2 months ago
- ☆49Updated last year
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆58Updated 6 months ago
- Zerologon exploit with restore DC password automatically☆131Updated 7 months ago
- This is a third party agent for Havoc C2 written in golang.☆56Updated 9 months ago
- Cobalt Strike 二开项目☆176Updated last year
- ☆31Updated last year
- ad vulnerability scanner☆69Updated 10 months ago
- 天问之路☆28Updated 2 weeks ago
- 提取域控日志,支持远程提取☆144Updated last year
- 创建隐藏计划任务,权限维持,Bypass AV☆32Updated 2 years ago
- This is a daemon process which make a programe runing all time.☆84Updated 2 years ago
- 多组件客户端☆68Updated 2 months ago
- 一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)☆119Updated 10 months ago
- 重构Beacon☆140Updated 2 months ago
- ☆11Updated last year