yutianqaq / CSx3Ldr
Cobalt Strike 插件
☆71Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for CSx3Ldr
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆137Updated 7 months ago
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆109Updated 11 months ago
- xiebroC2 plugin☆37Updated 2 months ago
- 本项目是基于Neo-reGeorg进行二次开发,对PHP木马添加了AES加密,修改了请求体和响应体特征☆82Updated 8 months ago
- CVE-2022-22965\Spring-Core-RCE核弹级别漏洞的rce图形化GUI一键利用工具,基于JavaFx开发,图形化操作更简单,提高效率。☆99Updated last year
- nim免杀过某数字、某绒☆58Updated 10 months ago
- ☆25Updated 2 years ago
- Cobalt Strike 上线提醒,飞书、钉钉、企业微信机械人,cs上线提醒。☆53Updated 2 years ago
- FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件☆51Updated 2 months ago
- 一键获取nacos中的配置文件信息和绘制密码本☆113Updated 4 months ago
- eBSploit适用于内网渗透中遇到MS17-010漏洞的情况快速上线公网msf及cs,同时支持自定义dll命令执行、会话迁移等操作。☆57Updated 3 months ago
- FscanSnipaste_1.8.2_001_内网快速连接工具☆44Updated 11 months ago
- Python分离免杀+混淆Bypass 360&火绒☆38Updated 2 years ago
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆37Updated 2 years ago
- 绕过defender的完整项目☆31Updated 7 months ago
- ShellCode_Loader - CobaltStrike免杀ShellCode加载器、免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender,请参考博客 https://www.vpss.cc/471.html☆53Updated 7 months ago
- Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁☆35Updated last year
- 利用阿里云oss对象存储,来转发http流量实现(cs)Cobalt Strike、msf 上线等 这之间利用阿里云的相关域名进行通信。☆136Updated last year
- 一款golang编写的,批量检测frp server未授权访问、弱token的工具☆118Updated last year
- That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过☆63Updated last year
- 一个能够利用MSSQL的xp_cmdshell功能来进行流量代理的脚本,用于在站酷分离且不出网SQL注入进行代理☆99Updated 2 years ago
- 通过端口复用直接进行正向socks5代理(非防火墙分流)☆99Updated 10 months ago
- Changing the Creation time and the Last Written time of a dropped file by the timestamp of other one , like the "kernel32.dll" timestamp☆35Updated 2 years ago
- Cobalt Strike - External C2 Client☆74Updated 3 months ago
- Impacket GUI 让Impacket部分横向模块可视化操作,减少复杂指令☆101Updated last year
- 创建隐藏 计划任务,权限维持,Bypass AV☆32Updated 2 years ago
- Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla☆204Updated 5 months ago
- 一款简单的后渗透免杀加载器,Bypass AV/EDR☆61Updated 3 weeks ago