0x9ef / golang-uacbypasser
Windows UAC bypass techniques implemented and written in Go
☆211Updated 3 years ago
Alternatives and similar repositories for golang-uacbypasser:
Users that are interested in golang-uacbypasser are comparing it to the libraries listed below
- Really stupid re-implementation of invoke-wmiexec☆214Updated 2 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- Process Injection Techniques with Golang☆77Updated 4 years ago
- Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process☆231Updated 4 years ago
- Donut Injector ported to pure Go. For use with https://github.com/TheWover/donut☆333Updated 2 years ago
- Steal privileged token to obtain SYSTEM shell☆245Updated 4 years ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆486Updated 4 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆188Updated 2 years ago
- 破解CS4.0☆161Updated 5 years ago
- A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS☆84Updated 3 years ago
- Reflective DLL loading of your favorite Golang program☆168Updated 5 years ago
- Windows Defender ShellCode Execution Bypass☆128Updated 5 years ago
- A backdoor module for Apache2☆195Updated 5 years ago
- a patched sshd for red team activities☆81Updated 3 years ago
- PowerShell script to generate "proxy" counterparts to easily perform DLL Sideloading☆124Updated 5 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆164Updated 4 years ago
- ABUSING WINDOWS TELEMETRY FOR PERSISTENCE☆140Updated 4 years ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆243Updated 4 years ago
- Allow a Go process to dynamically load .NET assemblies☆148Updated 5 years ago
- signed-loaders documents Windows executables that can be used for side-loading DLLs.☆67Updated 6 years ago
- ReflectiveDLL☆155Updated 5 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated 2 years ago
- Reflectively load PE☆103Updated 4 years ago
- Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcode☆103Updated last year
- LOLBINs that inject a DLL into a given process ID.☆137Updated 3 years ago
- Load shellcode into a new process☆772Updated 3 years ago
- Another shellcode runner 🦀 🐚☆148Updated 3 years ago
- ☆158Updated 2 years ago
- Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, ICMP support, invisible tracks, cross-platform,.…☆198Updated 9 months ago
- Programmatically create an administrative user under Windows☆180Updated 8 years ago