minhangxiaohui / cobaltstrikefakeup
伪造cs上线流量,实现cs批量上线,欺骗防御
☆35Updated 2 years ago
Alternatives and similar repositories for cobaltstrikefakeup:
Users that are interested in cobaltstrikefakeup are comparing it to the libraries listed below
- Attack cobalt strike server’s FCS by DoW☆69Updated last year
- ☆33Updated last year
- Cobalt Strike random C2 Profile 修改版(适配腾讯云函数,亚马逊云函数和CrossC2自定义protocol)☆89Updated last year
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆37Updated 2 years ago
- 解决先知文件大小限制的问题☆15Updated 6 months ago
- 一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.☆23Updated 2 years ago
- NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。☆44Updated 2 years ago
- ☆47Updated 2 years ago
- somthing about Cobaltstrike☆23Updated 2 years ago
- Add or Delete User via windows api,it can be used when .net is inaccessible.☆38Updated 5 years ago
- ☆67Updated 3 years ago
- 绕过杀软添加用户☆47Updated 4 years ago
- ☆88Updated 2 years ago
- 致远OA综合利用工具V1.0☆35Updated 3 years ago
- Windows域安全相关概念、协议、流程☆128Updated 3 years ago
- shellcode加载器 golang 分离免杀☆60Updated 3 years ago
- Powershell 免杀脚本☆51Updated last year
- CrossC2通信协议API实现☆84Updated 3 years ago
- 根据攻防以及域信息收集经验dump快而有用的域信息☆105Updated last year
- Windows API Open 3389☆42Updated 4 years ago
- Tools developed during the personal learning process☆22Updated 3 years ago
- ☆43Updated 2 months ago
- Golang 写的免杀框架,通过系统调用等手法bypass AV/EDR☆22Updated 7 months ago
- Rich woman scanner --富婆扫描器☆34Updated 2 years ago
- ad vulnerability scanner☆70Updated last year
- 《FanZhi-攻击与反制的艺术》☆62Updated last year
- A old way to Persistence☆51Updated 4 years ago
- 基于ysoserial扩展命令执行结果回显,生成冰蝎内存马☆87Updated last year
- 收集云沙箱上线C2的ip,如微X、奇XX、3X0、virustX等☆125Updated last year
- WebSocket 内存马/Webshell,一种新型内存马/WebShell技术☆18Updated last year