akkuman / EvilEye
A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.
☆148Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for EvilEye
- 通过WindowsAPI获取用户凭证,并保存到文件中☆193Updated 4 months ago
- Cobalt Strike AggressorScripts For Red Team☆150Updated 3 years ago
- Take a screenshot without injection for Cobalt Strike☆174Updated last year
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆79Updated 2 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- 破解CS4.0☆160Updated 4 years ago
- NTLM relay test.☆184Updated 10 months ago
- ☆101Updated 2 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 3 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆85Updated last year
- Cobalt Strike 二开项目☆176Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆117Updated 3 years ago
- Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等☆137Updated 2 years ago
- 获取Exchange信息的小工具☆215Updated last year
- ☆89Updated 3 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- impacket编程手册☆94Updated last year
- ReflectiveDLL☆154Updated 4 years ago
- Go implementation of the self-deletion of an running executable from disk☆102Updated last year
- webshell manager libraries | 网站管理工具☆122Updated 2 years ago
- Cobalt Strike BOF that Add an admin user☆69Updated 2 years ago
- ☆152Updated 4 months ago
- 利用 NTLMSSP 探测 Windows 信息☆169Updated 2 years ago
- Dumping Windows Local Credentials Tools/Tricks☆67Updated 4 years ago
- Memshell☆260Updated 2 years ago
- .net 命令执行的webshell☆98Updated 3 years ago