Amzza0x00 / go-impacket
基于golang实现的impacket
☆243Updated last year
Alternatives and similar repositories for go-impacket:
Users that are interested in go-impacket are comparing it to the libraries listed below
- Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等☆135Updated 2 years ago
- Callback Function Loader Implemented in Go☆139Updated 10 months ago
- RPC远程主机信息匿名扫描工具☆314Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆181Updated last year
- NTLM relay test.☆188Updated last year
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆308Updated 5 months ago
- Mssql利用工具☆261Updated last year
- 添加计划任务方法集合☆260Updated last year
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated 2 years ago
- vhost password decrypt☆239Updated 4 months ago
- Cobalt Strike 二开项目☆180Updated 2 years ago
- IoM implant, C2 Framework and Infrastructure☆127Updated last month
- Cobalt Strike AggressorScripts For Red Team☆154Updated 3 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- ☆154Updated 7 months ago
- Yet another SharpSphere☆220Updated 3 years ago
- 基于Golang实现的Shellcode内存加载器,共实现3中内存加载shellcode方式,UUID加载,MAC加载和IPv4加载,目前能过主流杀软(包括Windows Defender)☆254Updated 3 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆213Updated last year
- Memshell☆269Updated 3 years ago
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆176Updated last year
- 获取服务器或域控登录日志☆272Updated last year
- C2 redirector base on caddy☆199Updated 8 months ago
- Modifying JuicyPotato to support load shellcode and webshell☆190Updated 3 years ago
- Zerologon exploit with restore DC password automatically☆133Updated 11 months ago
- 获取Exchange信息的小工具☆223Updated last year
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆149Updated 2 years ago
- 免杀学习笔记☆217Updated last year
- 通过WindowsAPI获取用户凭证,并保存到文件中☆195Updated 7 months ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- Next Generation C2 Framework☆165Updated 2 weeks ago