akkuman / EvilEye
A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.
☆149Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for EvilEye
- 破解CS4.0☆160Updated 4 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆79Updated 2 years ago
- 通过WindowsAPI获取用户凭证,并保存到文件中☆193Updated 5 months ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆175Updated last year
- Cobalt Strike AggressorScripts For Red Team☆151Updated 3 years ago
- NTLM relay test.☆185Updated 11 months ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆117Updated 3 years ago
- ☆101Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- ☆89Updated 3 years ago
- Cobalt Strike 二开项目☆177Updated last year
- Go 实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等☆137Updated 2 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- Dumping Windows Local Credentials Tools/Tricks☆67Updated 4 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆91Updated last year
- 获取Exchange信 息的小工具☆216Updated last year
- geacon:简单适配了一个profile配置文件,可直接拿来修改使用,用于cs上线linux.☆158Updated 2 years ago
- Offensive C# Tooling☆98Updated last month
- Modular C2 framework aiming to ease post exploitation for red teamers.☆186Updated 2 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- CrossC2通信协议API实现☆83Updated 3 years ago
- Memshell☆265Updated 2 years ago