WBGlIl / go-ReflectiveDLL
ReflectiveDLL
☆154Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for go-ReflectiveDLL
- ☆89Updated 3 years ago
- ☆46Updated 3 years ago
- ReturnGate, just like HellsGate.☆65Updated 2 years ago
- ☆86Updated 2 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 3 years ago
- bypass BeaconEye☆88Updated 3 years ago
- 破解CS4.0☆160Updated 4 years ago
- 通过WindowsAPI获取用户凭证,并保存到文件中☆193Updated 4 months ago
- Beacon.dll reverse☆135Updated 3 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- cmd2shellcode☆78Updated 3 years ago
- ReflectiveDLL学习代码☆32Updated 4 years ago
- ☆101Updated 2 years ago
- more conveniently Visual-Studio-BOF-template☆53Updated last year
- [windows]pe -> shellcode -> shellcodeLoader -> (pe2shellcode go on?)☆75Updated 2 years ago
- c++ shellcode loader☆39Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes☆46Updated 3 years ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆148Updated 2 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- 白文件扫描器 非公开☆26Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 4 months ago
- Windows访问令牌查看及利用工具☆67Updated 3 years ago
- Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软☆52Updated 3 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- dll proxying☆53Updated 3 years ago