sh3d0ww01f / nim_shellloader
nim,免杀,红队,shellcode,bypass,apt,bypass-av.
☆200Updated last year
Alternatives and similar repositories for nim_shellloader:
Users that are interested in nim_shellloader are comparing it to the libraries listed below
- Take a screenshot without injection for Cobalt Strike☆178Updated last year
- 添加计划任务方法集合☆259Updated last year
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆332Updated 2 years ago
- 获取服务器或域控登录日志☆271Updated last year
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆213Updated last year
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- NTLM relay test.☆189Updated last year
- Mssql利用工具☆263Updated last year
- Memshell☆270Updated 3 years ago
- Cobalt Strike 二开项目☆181Updated last year
- vhost password decrypt☆239Updated 3 months ago
- 远程创建任务计划工具☆182Updated 2 years ago
- ☆153Updated 7 months ago
- Bypass AV 用户添加☆167Updated 3 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆204Updated 2 years ago
- 内网渗透|红队工具|C#内存加载|cobaltstrike☆296Updated 2 years ago
- RPC远程主机信息匿名扫描工具☆312Updated 2 years ago
- IoM implant, C2 Framework and Infrastructure☆121Updated this week
- 自己开的cs插件☆242Updated last year
- 远程shellcode加载&权限维持+小功能☆294Updated 8 months ago
- 集合多种方式的ShellcodeLoader☆120Updated last year
- Exchange 服务器安全性的辅助测试工具☆315Updated last year
- 获取Exchange信息的小工具☆224Updated last year
- CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.☆313Updated 2 years ago