howmp / CobaltStrikeDetect
CobaltStrikeDetect
☆46Updated 3 years ago
Alternatives and similar repositories for CobaltStrikeDetect:
Users that are interested in CobaltStrikeDetect are comparing it to the libraries listed below
- UAC_wenpon☆48Updated 3 years ago
- creddump bypass AV☆41Updated 4 years ago
- 用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现☆25Updated 3 years ago
- ☆36Updated 4 years ago
- 自不量力的mimikatz分离计划☆44Updated 3 years ago
- bypass BeaconEye☆88Updated 3 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- ☆48Updated 3 years ago
- 批量检查远程桌面密码或ntlm是否正确☆41Updated 3 years ago
- CVE-2020-1472 C++☆81Updated 2 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 8 months ago
- C# shellcode runner adapted to run from a csproj to be triggered by MSBuild☆25Updated 3 years ago
- 分析cobaltstrike c2 协议☆68Updated 4 years ago
- ReflectiveDLL学习代码☆33Updated 4 years ago
- cmd2shellcode☆78Updated 3 years ago
- ☆76Updated 5 years ago
- Automatic credential collection☆22Updated 2 years ago
- ☆13Updated 4 years ago
- 记录一下我学习的Win32CPP☆54Updated 3 years ago
- ☆87Updated 2 years ago
- ☆74Updated 3 years ago
- A Blind EDR Project for Educational Purposes☆19Updated last month
- Automatically parse Malleable C2 profiled into CrossC2 rebinding library source code☆21Updated 2 years ago
- NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。☆44Updated 2 years ago
- CVE-2021-4034, For Webshell Version.☆34Updated 3 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆67Updated 2 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- geacon for apt profile☆21Updated 2 years ago
- PE学习小工具,它的作用就是将32位的PE文件的按内存对齐,然后合并所有节,接着新增一个节存放Shellcode,将程序入口位置修改到Shellcode的位置。☆18Updated 2 years ago