mabangde / pentesttools
redteam
☆149Updated 4 years ago
Alternatives and similar repositories for pentesttools:
Users that are interested in pentesttools are comparing it to the libraries listed below
- CVE-2019-1040 with Exchange☆248Updated 3 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆240Updated 4 years ago
- about CobaltStrike☆149Updated last year
- ☆155Updated 4 years ago
- ashx China Chopper WebShell☆116Updated 5 years ago
- A JSP backdoor that enables under Tomcat hiding arbitrary JSP files, in addition to their access logs.☆214Updated 5 years ago
- Collection of various Aggressor Scripts for Cobalt Strike from awesome people. Will be sure to update this repo with credit to each perso…☆63Updated 7 years ago
- Create a hidden account☆75Updated 7 years ago
- Weblogic 反序列化漏洞(CVE-2018-2628)☆104Updated 5 years ago
- Shell say no to NIDS☆71Updated 5 years ago
- WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on M…☆250Updated last year
- cve2019_2725、CNVD-C-2019-48814 Weblogic _async remote command execution exp☆47Updated 4 years ago
- Cobalt strike 修改支持回显中文。☆144Updated 6 years ago
- .NET后渗透下的权限维持,附下载DLL☆202Updated 6 years ago
- ☆77Updated 6 years ago
- cobaltstrike xor64.bin补完计划☆135Updated 6 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆136Updated 4 years ago
- BypassAV ShellCode Loader (Cobaltstrike/Metasploit)☆178Updated 5 years ago
- backdoor☆248Updated 5 years ago
- CVE-2020-0688 - Exchange☆66Updated 4 years ago
- Active Directory pentest scripts☆122Updated 9 years ago
- cve-2020-0688☆162Updated 4 years ago
- 本项目是一篇NTLM中高级进阶进阶文章,后续我也会在Github和Gitbook对此文进行持续性的更新NTLM以及常见的协议中高级进阶并计划开源部分协议调试工具,望各位issue勘误。☆114Updated 4 years ago