qianshuidewajueji / CVE-2019-0887
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-0887
- creddump bypass AV☆39Updated 4 years ago
- Py写的tsh的流量加解密过程。☆28Updated 2 years ago
- ☆36Updated 4 years ago
- 用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现☆25Updated 2 years ago
- ☆35Updated 4 years ago
- UAC_wenpon☆48Updated 2 years ago
- cs4.0 cs 4.1 beacon加解密☆26Updated 3 years ago
- ☆72Updated 3 years ago
- Play Doh Windows ACL Tools☆60Updated 2 years ago
- bypass BeaconEye☆88Updated 3 years ago
- ☆15Updated 2 years ago
- ☆40Updated 2 years ago
- Godzilla v1.0 source code☆38Updated 4 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- BlowBeef is a tool for analyzing WMI data.☆18Updated 3 years ago
- 感染PE文件的病毒学习过程☆31Updated 3 years ago
- ☆36Updated 4 years ago
- 分析cobaltstrike c2 协议☆67Updated 4 years ago
- inject shellcode into remote process via message hook☆15Updated 4 years ago
- 窃取mstsc中的用户明文凭据☆45Updated 3 years ago
- Source code RDPUploader☆18Updated 5 years ago
- Kernel file/process/object tool☆64Updated 3 years ago
- ☆50Updated 4 years ago
- C# loader for msfvenom shellcode with AMSI bypass☆34Updated 4 years ago
- RCE Exploit for Gitlab < 13.9.4☆51Updated 3 years ago
- VEH hook☆10Updated 2 years ago