qi4L / Phant0m-go
kill windows log
☆45Updated 10 months ago
Alternatives and similar repositories for Phant0m-go:
Users that are interested in Phant0m-go are comparing it to the libraries listed below
- 利用EFSRPC协议批量探测出网☆65Updated last year
- Zerologon自动化脚本☆88Updated last year
- ☆49Updated last year
- 密码收集☆58Updated 2 years ago
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated last year
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆41Updated last year
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- Get password/cookie/history from browser and use devtools protocol to bypass edr monitoring☆56Updated 11 months ago
- ☆25Updated last year
- 在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。☆33Updated 2 years ago
- ☆13Updated last year
- ☆30Updated last year
- Bypass EDR Create TaskServers☆36Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆71Updated last year
- 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare☆44Updated last year
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆37Updated 5 months ago
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- command execute without 445 port☆52Updated 2 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 7 months ago
- c/s网络准入平台☆20Updated 2 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆67Updated 2 years ago
- CVE-2020-1472 C++☆81Updated 2 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆16Updated 3 years ago
- CrackMapExec extension module/protocol support☆42Updated last year
- Tools developed during the personal learning process☆22Updated 3 years ago
- Enable RDP and set firewall by Windows API.☆19Updated 2 years ago
- ☆15Updated last year
- cobaltstrike免杀插件☆21Updated 2 years ago
- 根据攻防以及域信息收集经验dump快而有用的域信息☆105Updated last year