sssqp / bypass-script
cobaltstrike免杀插件
☆22Updated 2 years ago
Alternatives and similar repositories for bypass-script:
Users that are interested in bypass-script are comparing it to the libraries listed below
- 在权限 足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。☆33Updated 2 years ago
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- CrackMapExec extension module/protocol support☆42Updated last year
- apache-shiro-exploit☆31Updated last year
- 密码收集☆58Updated 3 years ago
- Asset scanning by dictionary stitching Domain to identify Exchange Servers versions☆44Updated 2 years ago
- ☆100Updated 2 years ago
- 浏览器模拟爆破,支持CSS选择器☆18Updated last month
- ☆49Updated last year
- ☆15Updated last year
- command execute without 445 port☆52Updated 3 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 3 years ago
- Windows & linux Echo to file command converter☆23Updated 3 years ago
- kill windows log☆45Updated last year
- Windows Api调用,用来绕过杀软添加用户☆22Updated 3 years ago
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆38Updated 6 months ago
- 窃取当前用户的ssh,sudo密码☆69Updated last year
- 内存马持久化☆58Updated 2 years ago
- 免杀shellcode☆14Updated 3 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆53Updated 3 years ago
- windows 添加管理员--Rust版本☆44Updated 2 years ago
- CobaltStrike profile by 风起☆37Updated 3 years ago
- CS shellcode 加载器☆62Updated 3 years ago
- Zerologon自动化脚本☆88Updated last year
- 去除了流量特征的UDP协议跨平台机器管理工具☆37Updated 4 years ago
- 批量检查远程桌面密码或ntlm是否正确☆41Updated 4 years ago
- Domain penetration automation module one, domain information collection.☆18Updated 2 years ago
- ☆33Updated last year
- 调用Windows Api,绕过杀软添加用户☆36Updated 4 years ago
- ☆36Updated last year