akkuman / go-dll-evil
有关 dll 转发的 golang windows 恶意代码示例
☆77Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for go-dll-evil
- Go实现部分Rubeus功能,可执行asktgt, asktgs, s4u, describe ticket, renew ticket, asreproast等☆137Updated 2 years ago
- [windows]pe -> shellcode -> shellcodeLoader -> (pe2shellcode go on?)☆75Updated 2 years ago
- 修改自geacon的多功能linux运维管理工具☆60Updated 3 years ago
- windows task scheduler in golang☆25Updated 3 years ago
- golang for socks5☆33Updated 3 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- ☆33Updated 3 years ago
- go shellcode 加载器☆62Updated 5 years ago
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- 通过WindowsAPI获取用户凭证,并保存到文件中☆193Updated 4 months ago
- Golang implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs☆26Updated 2 years ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- hyscan HengGe Team☆70Updated 2 years ago
- 使用go语言实现nc的命令执行, 完美解决tcp粘包☆91Updated 2 years ago
- 使用MiniDumpWriteDump与RtlReportSilentProcessExit实现提取lsass.dmp的工具☆11Updated 2 years ago
- webshell manager libraries | 网站管理工具☆122Updated 2 years ago
- ☆44Updated 2 years ago
- 通过windows的DCOM接口进行网卡进行信息枚举,无需认证,只要目标的135端口开放即可获得信息。可以有效提高内网渗透的效率,定位多网卡主机。☆90Updated last year
- 窃取当前用户的ssh,sudo密码☆68Updated last year
- ReflectiveDLL☆154Updated 4 years ago
- ☆46Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 4 months ago
- A mininal go http client for security testing☆47Updated 3 months ago
- A decentralized basic Trojan framework that eliminates C2 mode and is implemented by P2P, the core networking technology of blockchain☆34Updated 7 months ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- CrossC2通信协议API实现☆83Updated 3 years ago
- A SigFlip implement in golang☆37Updated 2 years ago