wgpsec / CS-Avoid-killingLinks
CS免杀加载器
☆179Updated 9 months ago
Alternatives and similar repositories for CS-Avoid-killing
Users that are interested in CS-Avoid-killing are comparing it to the libraries listed below
Sorting:
- 一款可以过国内所有杀软可以过云查杀的shellcode loader☆151Updated 3 years ago
- 自己开的cs插件☆247Updated 2 years ago
- CobaltStrike 上线自动权限维持插件☆185Updated 4 years ago
- X系列安全工具-AV免杀框架-BypassAV☆207Updated 3 years ago
- nim一键免杀☆216Updated 4 years ago
- cobaltstrike插件☆182Updated 4 years ago
- AvHunt-杀毒软件识别☆175Updated 3 years ago
- 向日葵RCE,网段扫描/中文显示☆130Updated 3 years ago
- 防火墙出网探测工具,内网穿透型socks5代理☆270Updated 4 years ago
- 个人整理的一些域渗透Tricks,可能有一些错误。☆257Updated 4 years ago
- 进行克隆用户、添加用户等账户防护安全检测的轻巧工具☆186Updated 4 years ago
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆210Updated 3 years ago
- ☆342Updated 3 years ago
- 检测域环境内,域机器的本地管理组成员是否存在弱口令和通用口令,对域用户的权限分配以及域内委派查询☆353Updated 4 years ago
- AntSword(蚁剑)全参数流量XOR和Base64加伪装WebShell☆164Updated 4 years ago
- Exchange 服务器安全性的辅助测试工具☆329Updated 2 years ago
- 敌后侦察☆236Updated 3 years ago
- 一个可以伪装上线Cobaltstrike的脚本☆137Updated 3 years ago
- ☆294Updated 3 years ago
- 下架☆141Updated 3 years ago
- This is a crawler password tool☆101Updated 4 years ago
- CVE-2022-22947 注入Godzilla内存马☆210Updated 3 years ago
- 远程shellcode加载&权限维持+小功能☆301Updated last year
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆344Updated 3 years ago
- 阿里云AccessKey泄漏利用工具☆152Updated 4 years ago
- 可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。☆264Updated 3 years ago
- ☆231Updated 4 years ago
- fastjson不出网利用、c3p0☆255Updated 4 years ago
- 域信息收集工具☆411Updated 3 years ago
- woodpecker框架weblogic信息探测插件☆184Updated 3 years ago