qi4L / Phant0m-go
kill windows log
☆45Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Phant0m-go
- Zerologon自动化脚本☆86Updated last year
- 密码收集☆58Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆67Updated last year
- CrackMapExec extension module/protocol support☆40Updated last year
- ☆49Updated last year
- 窃取当前用户的ssh,sudo密码☆68Updated last year
- 利用EFSRPC协议批量探测出网☆65Updated last year
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆34Updated 2 months ago
- command execute without 445 port☆51Updated 2 years ago
- Get password/cookie/history from browser and use devtools protocol to bypass edr monitoring☆54Updated 8 months ago
- MSSQL CLR for pentest.☆53Updated last year
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- Tools developed during the personal learning process☆22Updated 2 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- ☆28Updated last year
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆40Updated last year
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆66Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated last year
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆71Updated 9 months ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆17Updated 3 years ago
- ☆15Updated last year
- 根据攻防以及域信息收集经验dump快而有用的域信息☆104Updated last year
- Lsass memory dump.☆51Updated 11 months ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 4 months ago