timwhitez / Doge-CSBridge
CS http Dynamic Encrypt Bridge.
☆44Updated 3 years ago
Alternatives and similar repositories for Doge-CSBridge:
Users that are interested in Doge-CSBridge are comparing it to the libraries listed below
- Csharp 反射加载dll☆39Updated 3 years ago
- Windows & linux Echo to file command converter☆23Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 7 months ago
- 轻便的恶意反代☆45Updated 3 years ago
- ScareCrow loader binary source which easier to read and learn☆25Updated 2 years ago
- UAC_wenpon☆48Updated 3 years ago
- WebGuard是根据 风起师傅的RedGuard 和 mgeeky师傅的RedWarden结合出来的http请求过滤器go包,亦在帮助采用go编写C2 http监听器做流量过滤和规则匹配☆31Updated 2 years ago
- cmd2shellcode☆78Updated 3 years ago
- This is learning to write windows 32 api instance code in the golang language☆41Updated 3 years ago
- desktop screenshot☆29Updated last year
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago
- Github Security Daily Repository.☆45Updated 2 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- resource-based constrained delegation RBCD☆43Updated 3 years ago
- golang 版本的 nc ,支持平时使用的大部分功能,并增加了流量rc4加密☆38Updated 4 years ago
- ☆45Updated 3 years ago
- Load ssp dll golang implementation☆19Updated 3 years ago
- Stop Windows Defender programmatically☆15Updated 3 years ago
- 用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现☆25Updated 3 years ago
- Automatic credential collection☆22Updated 2 years ago
- c/s网络准入平台☆20Updated 2 years ago
- redshift-jdbc-RCE proof☆1Updated 2 years ago
- 动态加解密shellcode并上线☆23Updated 3 years ago
- dump lsass☆37Updated 2 years ago
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆22Updated 2 years ago
- crypto args for golang☆17Updated 2 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- creddump bypass AV☆41Updated 4 years ago
- ☆30Updated last year