jiushill / csplugin
自己开的cs插件
☆242Updated last year
Alternatives and similar repositories for csplugin:
Users that are interested in csplugin are comparing it to the libraries listed below
- 内网渗透|红队工具|C#内存加载|cobaltstrike☆296Updated 2 years ago
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆274Updated 3 years ago
- 远程shellcode加载&权限维持+小功能☆294Updated 8 months ago
- 一款可以过国内所有杀软可以过云查杀的shellcode loader☆145Updated 2 years ago
- Exchange 服务器安全性的辅助测试工具☆315Updated last year
- ☆335Updated 2 years ago
- 获取服务器或域控登录日志☆271Updated last year
- 免杀某60、火绒、pythonShellcode-loader☆55Updated last year
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆204Updated 2 years ago
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆332Updated 2 years ago
- useful-code☆172Updated 10 months ago
- 一款dump hash工具配合后渗透的利用☆266Updated last year
- Mssql利用工具☆263Updated last year
- X系列安全工具-AV免杀框架-BypassAV☆204Updated 2 years ago
- 域信息收集工具☆388Updated 2 years ago
- 修改版rebeyond☆255Updated 2 years ago
- asp.net内存马检测工具☆263Updated last year
- CobaltStrike 上线自动权限维持插件☆183Updated 3 years ago
- 基于 OPSEC 的 CobaltStrike 后渗透自动化链☆415Updated 10 months ago
- 检测域环境内,域机器的本地管理组成员是否存在弱口令和通用口令,对域用户的权限分配以及域内委派查询☆337Updated 3 years ago
- AvHunt-杀毒软件识别☆171Updated 2 years ago
- nim一键免杀☆213Updated 3 years ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago