CS BOF 绕过AMSI在远程过程中与代码注入

2021-08-18 14:21:06 14 9901 2


前言:上一个帖子确实是我的错,但请大家手下留情
CS BOF 绕过AMSI在远程过程中与代码注入
鉴于补偿,我就不收tubi了,这是链接:
Github:https://github.com/boku7/injectAmsiBypass


Cobalt Strike BOF - Inject AMSI Bypass
Cobalt Strike Beacon Object File (BOF) that bypasses AMSI in a remote process with code injection.

Running inject-amsiBypass BOF from CobaltStrike



请大家给我个顶吧,我真的快被踩死了

关于作者

rabb1t篇文章篇回复

评论14次

要评论?请先  登录  或  注册