akkuman / gSigFlip
A SigFlip implement in golang
☆45Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for gSigFlip
- DPX - the Doge Packer for eXecutables☆27Updated 2 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆41Updated 2 years ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆50Updated last year
- Its a coff loader ported to go( Modified by TimWhite )☆25Updated last year
- Golang implementation of Reflective load PE from memory☆59Updated 2 years ago
- ☆38Updated last year
- Self Cleanup in post-ex job☆44Updated 2 months ago
- 看起来叫BabyBypass,实际啥都会记一些☆16Updated last year
- Evasive loader to bypass static detection☆54Updated 10 months ago
- Learning notes of amazing Sliver C2 project.☆24Updated last year
- Reflective DLL injection Execution☆19Updated 2 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆36Updated 2 years ago
- Fork & modify of Wireguard's Memmod☆31Updated last year
- desktop screenshot☆29Updated last year
- A Simple PoC☆19Updated 6 months ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆60Updated 2 years ago
- A nim implementation of sRDI☆16Updated last year
- CobaltStrike Reflective Dll Source☆19Updated 2 years ago
- Load ssp dll golang implementation☆17Updated 2 years ago
- Golang implement winrm client with pass the hash☆30Updated 6 months ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- Indirect NT syscalls LSASS dumper.☆36Updated last year
- DLL Unhooking☆12Updated 3 years ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆14Updated 10 months ago
- Use COM Component Bypass UAC,Dll Version☆32Updated 3 years ago
- ☆11Updated last month
- load assembly executable file in memory☆37Updated last year