g1an123 / AsyncRAT_C2_SearchLinks
AsyncRAT C2 主机发现
☆17Updated last year
Alternatives and similar repositories for AsyncRAT_C2_Search
Users that are interested in AsyncRAT_C2_Search are comparing it to the libraries listed below
Sorting:
- 安全好文整理,松鼠症患者福音☆13Updated last year
- That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过☆65Updated 2 years ago
- pdf-js-inject,能够将js代码注入到pdf文件中,也可以注入xss-payload到pdf文件中☆27Updated 11 months ago
- 伪造cs上线流量,实现cs批量上线,欺骗防御☆38Updated 2 years ago
- ☆55Updated last year
- xiebroC2 plugin☆51Updated 5 months ago
- ☆14Updated last year
- powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus☆16Updated 2 years ago
- This is a third party agent for Havoc C2 written in golang.☆58Updated last year
- ☆24Updated 2 years ago
- 2025最新开发的ShellcodeLoader框架,用于AV检测策略分析的模块化 Shellcode 加载器框架,具备非常强大的静态混淆功能。☆22Updated last month
- Shellcode Reductio Entropy Tools☆71Updated last year
- ☆46Updated 8 months ago
- 无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究,A new type of malicious program without Windows API☆86Updated 4 months ago
- 过木马免杀制作器☆55Updated last year
- Cobalt Strike插件☆92Updated last year
- ☆35Updated 2 years ago
- 通过文件加载和远程URL加载方式实现Shellcode分离加载☆31Updated 2 years ago
- Advanced Proxy Switcher & Header Modifier☆25Updated 2 months ago
- Golang 写的免杀框架,通过系统调用等手法bypass AV/EDR☆23Updated last year
- ☆25Updated 6 years ago
- ShellCode_Loader - CobaltStrike免杀ShellCode加载器、免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender,请参考博客 https://www.vpss.cc/471.html☆54Updated last year
- 🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息☆50Updated 2 years ago
- 重构Beacon☆160Updated 11 months ago
- ☆67Updated last year
- 一款简单的后渗透免杀加载器,Bypass AV/EDR☆79Updated 9 months ago
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆72Updated 5 months ago
- go实现的shellcode免杀加载器,实测时可过火绒,360。当前效果请自行评判。☆39Updated 11 months ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆54Updated 3 years ago
- GateSentinel 是一个现代化的 C2 (Command and Control) 框架,专为安全研究和渗透测试设计。该项目采用 Go 语言开发服务端,C 语言开发客户端,提供了强大的远程控制和管理功能。☆224Updated 3 weeks ago