rootclay / Windows-Access-Control
Windows权限控制与其存在的安全问题
☆57Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Windows-Access-Control
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆79Updated 2 years ago
- Python script for auto remove AV☆45Updated 4 years ago
- CVE-2021-4034, For Webshell Version.☆34Updated 2 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- ☆33Updated 2 years ago
- ☆40Updated 5 months ago
- 记录一下我学习的Win32CPP☆52Updated 3 years ago
- https://rcoil.me/2019/09/%E3%80%90%E7%BC%96%E7%A8%8B%E3%80%91SharpDecryptPwd/ 的示例代码☆49Updated 4 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- Automatically scan jar packages by using ast to find fastjson gadgets. In particular, this project is limited to mining Gadgets that may …☆50Updated 2 years ago
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆52Updated 4 years ago
- ☆101Updated 2 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- svc WebShell☆48Updated 6 years ago
- CrossC2通信协议API实现☆83Updated 3 years ago
- 后渗透持久化控制平台; Windows Persistence Platform;☆45Updated 3 years ago
- 轻便的恶意反代☆45Updated 3 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆85Updated 2 years ago
- c++ shellcode loader☆39Updated 2 years ago
- Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation…☆42Updated 2 years ago
- 用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现☆25Updated 2 years ago
- CobatStrike-Script, Beacon上线,微信实时推送!☆44Updated 4 years ago
- Github Security Daily Repository.☆45Updated 2 years ago
- ☆46Updated 3 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago