yj94 / Yj_learning
天问之路
☆26Updated last week
Related projects ⓘ
Alternatives and complementary repositories for Yj_learning
- 一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)☆119Updated 10 months ago
- Next Generation C2 Framework☆113Updated this week
- 使用 rust 实现 CobaltStrike 的 beacon || Using Rust to implement CobaltStrike's Beacon☆79Updated 2 weeks ago
- FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件☆51Updated 2 months ago
- ☆32Updated last year
- 绕过defender的完整项目☆31Updated 7 months ago
- 无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究,A new type of malicious program without Windows API☆81Updated 6 months ago
- ☆49Updated 3 months ago
- 主要用于隐藏进程真实路径,进程带windows真签名☆75Updated last month
- 免杀主流防病毒软件☆55Updated last month
- xxl-job内存马☆124Updated last week
- Binary Hollowing☆55Updated 2 months ago
- 通过端口复用直接进行正向socks5代理(非防火墙分流)☆98Updated 10 months ago
- Generate DLL Hijacking Payload in batches.☆110Updated 3 months ago
- This is a third party agent for Havoc C2 written in golang.☆56Updated 10 months ago
- Changing the Creation time and the Last Written time of a dropped file by the timestamp of other one , like the "kernel32.dll" timestamp☆35Updated 2 years ago
- 解决先知文件大小限制的问题☆14Updated 3 months ago
- rust 免杀,方法记录 - 偶尔更新☆59Updated 6 months ago
- Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)☆26Updated this week
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆59Updated 6 months ago
- 重构Beacon☆141Updated 3 months ago
- ruoyi 后台定时任务注入哥斯拉内存马☆46Updated 8 months ago
- 利用EFSRPC协议批量探测出网☆65Updated last year
- nim免杀过某数字、某绒☆58Updated 10 months ago
- cobaltstrike的BypassUAC、提权dll插件☆70Updated last week
- 收集云沙箱上线C2的ip,如微X、奇XX、3X0、virustX等☆124Updated last year
- impacket编程手册☆98Updated last year
- ☆11Updated last year
- 通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).☆75Updated 2 years ago