Enelg52 / Backpack
Golang packer that use process hollowing
☆17Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Backpack
- A PoC package for hosting the CLR and executing .NET from Go☆67Updated 4 months ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆24Updated 3 years ago
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆60Updated 6 months ago
- Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.☆32Updated last year
- Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode☆58Updated 3 years ago
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆31Updated 2 years ago
- Proof of concept SMB C2 using named pipes in Golang☆25Updated 5 years ago
- Simple PoCs for utilizing Windows syscalls in Go☆14Updated 3 years ago
- Thanks to @d35ha☆11Updated 3 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆53Updated 6 months ago
- Golang implementation of @CCob's C# ThreadlessInject☆30Updated 6 months ago
- Beacon Object File to delete token privileges and lower the integrity level to untrusted for a specified process☆32Updated 2 years ago
- Windows shellcode encoding and encrypting tool☆20Updated 2 years ago
- Generic impersonation and privilege escalation with Golang. Like GenericPotato both named pipes and HTTP are supported.☆111Updated 3 years ago
- This project will guide yout to awareness of injection in almost every window API and process.☆23Updated 2 years ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated 10 months ago
- Fork of Wireguard's Memmod☆16Updated last year
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆75Updated last year
- ☆51Updated last year
- Inject shellcode into process via "EarlyBird"☆24Updated 3 years ago
- ☆18Updated 3 years ago
- Bypassing ETW with Csharp☆26Updated 3 years ago
- A Cobalt Strike memory evasion loader for redteamers☆95Updated last year
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆41Updated 2 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- Pure Go lang cryptor and shellcode injector☆20Updated 3 years ago
- A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.☆16Updated 2 years ago