zha0gongz1 / DesertFox
Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang
☆125Updated 2 years ago
Alternatives and similar repositories for DesertFox:
Users that are interested in DesertFox are comparing it to the libraries listed below
- NTLM relay test.☆188Updated last year
- Bypass AV 用户添加☆167Updated 3 years ago
- Cobalt Strike AggressorScripts For Red Team☆154Updated 3 years ago
- Memshell☆269Updated 3 years ago
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆204Updated 3 years ago
- 提取DC日志,快速获取域用户对应IP地址☆297Updated 2 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆213Updated last year
- Take a screenshot without injection for Cobalt Strike☆182Updated last year
- Token stealing tool written by Go. Bypass Kaspersky,Defender,Avira, etc./Go 编写的 Token 窃取工具。免杀卡巴、Defender、小红伞等杀软☆173Updated last month
- 获取服务器或域控登录日志☆272Updated last year
- This is a easy tool for gen VBA code, and bypass most antivirus☆59Updated 3 years ago
- nim,免杀,红队,shellcode,bypass,apt,bypass-av.☆201Updated 2 years ago
- CSAgent 与 GoogleAuth 的缝合体,cobalt strike的破解+otp动态口令的agent☆133Updated 2 years ago
- Modifying JuicyPotato to support load shellcode and webshell☆190Updated 3 years ago
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆274Updated 3 years ago
- RPC远程主机信息匿名扫描工具☆314Updated 2 years ago
- Cobalt Strike 二开项目☆181Updated 2 years ago
- 自己开的cs插件☆242Updated 2 years ago
- ☆191Updated 3 years ago
- vhost password decrypt☆240Updated 4 months ago
- 一个能快速开启和关闭匿名SMB共享的红队脚本☆171Updated 2 years ago
- Mssql利用工具☆262Updated last year
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- Offensive C# Tooling☆101Updated 4 months ago
- bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题☆104Updated 3 years ago
- 使用WindowsAPI写的一些渗透小工具☆98Updated 3 years ago
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆335Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆175Updated 2 years ago
- This is a daemon process which make a programe runing all time.☆84Updated 2 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆176Updated 3 years ago