linshaoSec / csdroid
cs手机版的源码,此处不放源jar包,自行添加编译
☆53Updated 2 years ago
Alternatives and similar repositories for csdroid:
Users that are interested in csdroid are comparing it to the libraries listed below
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated last year
- 用bat脚本在windows环境下,一键免杀shellcode☆27Updated 2 years ago
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆37Updated 2 years ago
- RCE on Apache Solr 8.3.1☆40Updated last year
- Powershell 免杀脚本☆51Updated last year
- xiebroC2 plugin☆41Updated last month
- ☆101Updated 2 years ago
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- Leo is a network logon cracker which support many different services.☆67Updated 8 months ago
- cobaltstrike免杀插件☆21Updated 2 years ago
- ☆26Updated 2 years ago
- This is a easy tool for gen VBA code, and bypass most antivirus☆59Updated 3 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus☆15Updated 2 years ago
- badusb联动cobaltrstrike近源攻击☆26Updated 3 years ago
- bypass360☆17Updated last year
- Shiro key check,golang Version☆55Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆181Updated last year
- Golang 写的免杀框架,通过系统调用等手法bypass AV/EDR☆22Updated 7 months ago
- 创建隐藏计划任务,权限维持,Bypass AV☆32Updated 3 years ago
- cobaltstrike 直接判断目标beacon存在的杀软☆45Updated 3 years ago
- Shellcode Reductio Entropy Tools☆64Updated last year
- 批量获取域内机器桌面文件☆78Updated 2 years ago
- CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839☆61Updated last year
- ☆88Updated 2 years ago
- This is a daemon process which make a programe runing all time.☆84Updated 2 years ago
- CobaltStrike and Google Auth twice☆65Updated 3 years ago
- 绕过杀软添加用户☆47Updated 4 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆53Updated 3 years ago
- CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection☆31Updated 2 years ago