RITRedteam / vishnu
Golang Port Knocking for Linux + Windows
☆16Updated 2 years ago
Alternatives and similar repositories for vishnu:
Users that are interested in vishnu are comparing it to the libraries listed below
- Tool created for Red Team to test default credentials on SSH and WinRM and then execute scripts with those credentials before the passwor…☆13Updated last year
- Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)☆8Updated 2 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆19Updated 3 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- Modular C2 server to tame your pack of wolves☆12Updated last year
- eBPF-based EDR for Linux☆16Updated 5 months ago
- Loads a program into a memfd and runs it.☆12Updated 2 years ago
- Pure Go rewrite of knockknock☆10Updated 2 years ago
- L3 proxy backed by Shadowsocks☆10Updated 2 years ago
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆12Updated last year
- Hacky linux memory probe. Yara or Regex scan process memory☆11Updated 11 months ago
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- A collection of weaponized LPE exploits written in Go☆51Updated 3 weeks ago
- golang rpc框架,支持数据加密传输☆12Updated last month
- Active Directory Password Spray Testing Utility in Go☆14Updated 10 months ago
- 🌮 INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)☆29Updated last year
- ☆33Updated 4 years ago
- Cobalt Strike Get clipboard plugin☆12Updated last year
- Simple HTTP async comms using standard GET/POST requests☆30Updated 2 months ago
- LKM Linux rootkit☆20Updated last year
- Linux rust keylogger☆15Updated 11 months ago
- Small utility package for manipulating Windows process tokens☆26Updated 2 years ago
- CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)☆19Updated 3 years ago
- Golang Implementation of Hell's gate☆17Updated last year
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 4 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- Load and execute a common object file format (COFF) in the current process☆26Updated 11 months ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- ☆18Updated 3 years ago