susuya233 / CobaltStrike-susuCabinLinks
CobaltStrike的内网投射工具,包含各大远程工具的自动化利用(向日葵 todesk gotohttp等)
☆17Updated 7 months ago
Alternatives and similar repositories for CobaltStrike-susuCabin
Users that are interested in CobaltStrike-susuCabin are comparing it to the libraries listed below
Sorting:
- XOR 加密 分离免杀☆67Updated last year
- 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare☆51Updated last year
- kill windows log☆45Updated last year
- 过木马免杀制作器☆55Updated last year
- 用c#实现了个远程拉取Mimikatz.ps1☆61Updated last year
- 魔改shadowsocks,实现socks5内网穿透。☆62Updated last year
- 为了修复XSS RCE的同时提供其他功能聚合而成的cs agent☆5Updated 2 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆53Updated 3 years ago
- 窃取当前用户的ssh,sudo密码☆69Updated 2 years ago
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆38Updated 8 months ago
- Zerologon自动化脚本☆90Updated last year
- Lsass memory dump.☆53Updated last year
- 通过文件加载和远程URL加载方式实现Shellcode分离加载☆31Updated 2 years ago
- ☆49Updated 2 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆67Updated 2 years ago
- 内网横向,域相关☆27Updated 7 months ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆61Updated 11 months ago
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆36Updated 2 years ago
- Hidedump:a lsassdump tools that may bypass EDR☆51Updated last year
- shellcode loader by c++,免杀,bypass,☆15Updated 2 years ago
- CrackMapExec extension module/protocol support☆42Updated last year
- cobaltstrike免杀插件☆22Updated 3 years ago
- 单进程浏览器模拟爆破 通过selenium实现 支持CSS选择☆18Updated 3 weeks ago
- xiebroC2 plugin☆48Updated 3 months ago
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- 批量检查远程桌面密码或ntlm是否正确☆41Updated 4 years ago
- ☆15Updated last year
- 用于解密并加载shellcode,支持RC4和AES两种解密方法,并使用DInvoke来动态调用WinAPI函数,从而尝试绕过某些安全解决方案☆30Updated last year
- 利用EFSRPC协议批量探测出网☆66Updated last year
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 3 years ago