kingron / s
The simple, fast, powerful SYN/TCP port scanner source code
☆101Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for s
- backdoor☆245Updated 5 years ago
- dns tunnel C2☆82Updated 2 years ago
- source code☆181Updated 5 years ago
- Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物☆222Updated last year
- Antivirus Killer☆98Updated 6 years ago
- 破解CS4.0☆160Updated 4 years ago
- Windows10 & Windows Server 2016 LPE Exploit (use schedsvc!SchRpcSetSecurity())☆102Updated 6 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆135Updated 4 years ago
- bypass uac☆140Updated 6 years ago
- about CobaltStrike☆150Updated 11 months ago
- it works on xp (all version sp2 sp3)☆75Updated 5 years ago
- Beacon.dll reverse☆135Updated 3 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆239Updated 4 years ago
- ☆165Updated 10 years ago
- Search for information from manifests☆42Updated 5 years ago
- Go shellcode LoaDer☆171Updated 3 years ago
- .NET后渗透下的权限维持,附下载DLL☆199Updated 6 years ago
- Penetration test☆55Updated 3 years ago
- shellcode 异或加密并生成dll☆249Updated 4 years ago
- mig meterpreter stager☆41Updated 9 years ago
- bluekeep exploit☆129Updated 3 years ago
- CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell☆323Updated 4 years ago
- ZeroRAT是一款windows上的一句话远控☆57Updated 8 years ago
- DLL_Hijacker.py☆74Updated 9 years ago
- WINDOWS TELEMETRY权限维持☆256Updated 4 years ago
- integration ms17010 and nsa-EternalBlue☆37Updated 6 years ago
- Tool for tunnel (Version 2)☆187Updated 3 years ago
- Eternalblue Doublepulsar exploit☆92Updated 6 years ago
- 分别用R3的0day与R0的0day来干掉杀毒软件☆397Updated 4 years ago