igores82prostotoxa / ZPhisher-PythonLinks
zphisher python edition 🔥 unflagged 🔥 phishmailer gophish socialphish phishing page generator phishing mail zphish phishmailer phishing template shellphisher blackphish phishmailer gophish socialphish phishing page generator phishing mail zphish phishmailer phishing template shellphisher bxnlqq
☆5Updated last month
Alternatives and similar repositories for ZPhisher-Python
Users that are interested in ZPhisher-Python are comparing it to the libraries listed below
Sorting:
- powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus☆15Updated 2 years ago
- cs手机版的源码,此处不放源jar包,自行添加编译☆54Updated 2 years ago
- shellcode loader by c++,免杀,bypass,☆15Updated 2 years ago
- ☆15Updated last year
- That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过☆65Updated 2 years ago
- ☆24Updated 2 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆54Updated 3 years ago
- 用于解密并加载shellcode,支持RC4和AES两种解密方法,并使用DInvoke来动态调用WinAPI函数,从而尝试绕过某些安全解决方案☆31Updated last year
- go实现的shellcode免杀加载器,实测时可过火绒,360。当前效果请自行评判。☆39Updated 10 months ago
- Flash水坑修改版-添加操作系统判断,文件下载判断,exe base64编码进js内部无需302跳转伪造页面点击即可下载,js混淆☆14Updated last year
- ☆15Updated 2 years ago
- Web shell generation tool written in go☆11Updated 2 years ago
- Bypass Windows Defender☆62Updated 3 years ago
- Bypass EDR(Endpoint Detection and Response) environment to write Behinder jsp webshell onto webserver☆13Updated last year
- 用bat脚本在windows环境下,一键免杀shellcode☆27Updated 3 years ago
- 过木马免杀制作器☆55Updated last year
- Shellcode Reductio Entropy Tools☆70Updated last year
- 海康威视iVMS 综合安防任意文件上传 漏洞使用exp☆25Updated 2 years ago
- CrackMapExec extension module/protocol support☆42Updated last year
- A builder 🔨 for binding evil program 😈 and normal document 🐣☆161Updated 3 years ago
- Tool developed using csharp (.net 4.5) for compressing and encrypting files to shorten transfer times. Supports multi-file compression an…☆14Updated last year
- 在cobaltstrike中使用的bof工具集,收集整理验证好用的bof。☆14Updated 3 years ago
- Leo is a network logon cracker which support many different services.☆69Updated last year
- Domain penetration automation module one, domain information collection.☆19Updated 2 years ago
- cs loader,bypassav, 分离免杀某60,某绒☆16Updated last year
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆54Updated last year
- pdf-js-inject,能够将js代码注入到pdf文件中,也可以注入xss-payload到pdf文件中☆26Updated 10 months ago
- 一个普通的BOF用来BypassUAC☆22Updated last year
- LinwinSploit is a Penetration testing toolkit for Linux and android Termux. LinwinSploit是一款用于Linux和安卓Termux的渗透测试工具。 It can attac…☆43Updated 2 years ago
- ☆26Updated 3 years ago