idiotc4t / Reflective-HackBrowserData
HackBrowserData的反射模块
☆172Updated 3 years ago
Alternatives and similar repositories for Reflective-HackBrowserData:
Users that are interested in Reflective-HackBrowserData are comparing it to the libraries listed below
- CobaltStrike 4.0 - 4.5 Patch☆175Updated 2 years ago
- Bypass AV 用户添加☆167Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆154Updated 3 years ago
- 破解CS4.0☆161Updated 4 years ago
- 通过WindowsAPI获取用户凭证,并保存到文件中☆195Updated 7 months ago
- NTLM relay test.☆188Updated last year
- Offensive C# Tooling☆98Updated 3 months ago
- WINDOWS TELEMETRY权限维持☆258Updated 4 years ago
- Take a screenshot without injection for Cobalt Strike☆181Updated last year
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- Memshell☆270Updated 3 years ago
- Cobalt Strike 二开项目☆182Updated last year
- LOLBINs that inject a DLL into a given process ID.☆136Updated 3 years ago
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 4 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- ☆101Updated 2 years ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆150Updated 2 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆53Updated 3 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- proxylogon exploit - CVE-2021-26857☆112Updated 3 years ago
- 影子用户 克隆☆228Updated 3 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- ReflectiveDLL☆154Updated 4 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆332Updated 2 years ago
- 来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本☆33Updated 4 years ago
- CVE-2020-0787的简单回显☆31Updated 2 years ago
- 利用inline hook免杀绕过360,vt爆3个☆64Updated 2 years ago