xxznb666 / cf-
穿越火线 fps cf硬件级驱动辅助
☆31Updated 3 years ago
Alternatives and similar repositories for cf-:
Users that are interested in cf- are comparing it to the libraries listed below
- 过360拦截加载无驱动签名☆60Updated 3 years ago
- 快速Go建你的免杀项目☆23Updated 5 months ago
- SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能并使用32位GCC进行编译,文件大小14KB,可免杀绕过360核晶防护与Defender☆31Updated last year
- Check VM/SandBox☆16Updated last year
- 混淆加密文件以到达免杀效果☆32Updated 3 years ago
- Cobalt Strike二次开发笔记,记录功能和思路☆15Updated 2 years ago
- shellcode图片隐写 Loader代码生成☆21Updated 10 months ago
- 陆续补充一些自己写的cobaltstrike插件☆46Updated 3 years ago
- ☆19Updated 6 months ago
- Quantum 是一款基于golang开发的综合漏洞扫描工具☆20Updated 9 months ago
- 原地修改PE文件ICON hash的小工具,用作免杀☆15Updated 6 months ago
- c/s网络准入平台☆20Updated 2 years ago
- 异或shellcode和ppid欺骗免杀☆14Updated 2 years ago
- windows黑客编程基础(C\C++)☆43Updated 5 years ago
- ExpFuzz字典☆21Updated 8 months ago
- shellcode免杀脚本Updated 2 years ago
- ☆17Updated 2 years ago
- 内存马生成工具 Tomcat、Weblogic、CMD、Behinder、Godzilla、Suo5......☆22Updated this week
- 免杀绕过某60,过核晶,vt爆6个☆13Updated last year
- 重构Beacon☆15Updated 5 months ago
- 自己编写的udf漏洞提权脚本、msf的mysql模块mof脚本以及后续的提权脚本收集。☆19Updated 2 years ago
- 解析netsh抓取的etl文件来定位windows主机上存在ICMP通信的进程与文件的小工具☆31Updated 2 years ago
- 从github爬取路径然后生成字典用来爆破,针对利用开源github搭建的网站的路径提取☆26Updated 2 years ago
- A Blind EDR Project for Educational Purposes☆19Updated last month
- 基于个人习惯使用C/C++的shellcode开发项目模板☆32Updated 6 months ago
- ☆76Updated 5 years ago
- 微软签名缺陷利用,老技术☆18Updated 3 years ago
- ActiveMQ系列漏洞探测利用工具,包括ActiveMQ 默认口令漏洞及ActiveMQ任意文件写入漏洞(CVE-2016-3088),支持批量探测利用。☆17Updated 2 years ago
- 哥斯拉webshell管理工具的插件,用于连接websocket型webshell☆89Updated 10 months ago
- 解决使用默认密码webshell的问题☆24Updated 3 years ago