liusuxyds-only / XY-AASTools-1.7
一款交互的免杀工具
☆67Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for XY-AASTools-1.7
- nim快速免杀.net exe程序☆87Updated 2 years ago
- 一个用于隐藏C2的、开箱即用的反向代理服务器。旨在省去繁琐的配置Nginx服务的过程。☆81Updated 2 years ago
- 应对渗透中极限环境下命令回显 & 文件落地☆132Updated 2 years ago
- Cobalt Strike插件☆38Updated 2 years ago
- CS shellcode 加载器☆61Updated 2 years ago
- 绕过杀软添加用户☆45Updated 3 years ago
- Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947☆75Updated last year
- CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批 量检测脚本、文件写入☆69Updated 2 years ago
- cobaltstrike 直接判断目标beacon存在的杀软☆45Updated 2 years ago
- 一个Spring4Shell 被动式检测的Burp插件☆93Updated 2 years ago
- cs免杀上线☆59Updated 2 years ago
- 泛微 eoffice10 前台 getshell☆59Updated 2 years ago
- 域内密码喷射工具☆127Updated 2 years ago
- Cobalt Strike random C2 Profile 修改版(适配腾讯云函数,亚马逊云函数和CrossC2自定义protocol)☆89Updated last year
- Auto-JSPwebshell/jsp免杀/webshell免杀/自动生成☆25Updated 2 years ago
- 致远OA综合利用工具V1.0☆35Updated 3 years ago
- seeyon致远OA全漏洞检测与利用☆57Updated 2 years ago
- ☁️Tencent Cloud AccessKey tools☆16Updated 3 months ago
- 随机对Cobaltstrike生成的Powershell进行免杀.最高可全国Virustotal☆35Updated 2 years ago
- Zentao v16.5 SQL Injection POC☆74Updated 2 years ago
- Bypass AV 用户添加☆164Updated 2 years ago
- This is a daemon process which make a programe runing all time.☆84Updated 2 years ago
- geacon:简单适配了一个profile配置文件,可直接拿来修改使用,用于cs上线linux.☆157Updated 2 years ago
- 提取域控日志,支持远程提取☆144Updated last year
- 使用WindowsAPI写的一些渗透小工具☆98Updated 3 years ago
- 修改版FRP☆68Updated 3 years ago