uknowsec / SweetPotato
Modifying SweetPotato to support load shellcode and webshell
☆699Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SweetPotato
- Cobalt Strike Aggressor 插件包☆672Updated 3 years ago
- Windows 权限提升 BadPotato☆803Updated 4 years ago
- sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆710Updated 3 years ago
- CVE-2021-21972 Exploit☆484Updated last year
- Cobaltstrike Plugins☆403Updated 3 years ago
- CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能☆693Updated 3 years ago
- Windows Elevation(持续更新)☆637Updated 2 years ago
- Support ALL Windows Version☆712Updated 4 years ago
- A Bypass Anti-virus Software Lateral Movement Command Execution Tool☆1,394Updated last year
- SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。☆913Updated 3 years ago
- Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.…☆764Updated 2 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆529Updated last year
- 免杀,bypassav,免杀框架,nim,shellcode,使用nim编写的shellcode加载器☆618Updated 10 months ago
- Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的…☆909Updated 2 months ago
- PrintNotifyPotato☆500Updated last year
- cobaltstrike ms17-010 module and some other☆416Updated 5 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆889Updated 4 years ago
- CobaltStrike资源大全☆291Updated last year
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆511Updated 11 months ago
- Cobalt Strike插件,用于快速生成免杀的可执行文件☆898Updated 4 years ago
- AV Evasion Tool For Red Team Ops☆753Updated 2 years ago
- Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具☆1,368Updated 3 years ago
- LSTAR - CobaltStrike 综合后渗透插件☆1,145Updated 2 years ago
- Msmap is a Memory WebShell Generator.☆557Updated last year
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆488Updated last year
- 适用于Cobalt Strike的插件☆544Updated 3 years ago
- Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MY…☆176Updated 10 months ago
- Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts☆432Updated 4 years ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago