almounah / GoDroplets
Go Shellcode Loader to be Integrated in Exploration C2
☆25Updated 2 weeks ago
Alternatives and similar repositories for GoDroplets:
Users that are interested in GoDroplets are comparing it to the libraries listed below
- SAM Dumping in C#☆42Updated last month
- Execute shellcode via Bluetooth device authentication☆29Updated last month
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆43Updated 3 weeks ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- ☆52Updated last month
- Tool to bypass LSA Protection (aka Protected Process Light)☆44Updated last month
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆54Updated last month
- Execute dotnet app from unmanaged process☆70Updated last month
- BypassCredGuard CS BOF☆32Updated 3 weeks ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆25Updated 8 months ago
- ☆63Updated last year
- Threadless shellcode injection tool☆63Updated 6 months ago
- ☆93Updated 5 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆74Updated last month
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆68Updated 9 months ago
- Golang implementation of @CCob's C# ThreadlessInject☆32Updated 9 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆24Updated 5 months ago
- CVE-2024-40711-exp☆38Updated 4 months ago
- ☆52Updated 3 months ago
- Create Anti-Copy DRM Malware☆52Updated 6 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆76Updated 4 months ago
- ☆97Updated last year
- Sliver agent rewritten in C++☆44Updated 5 months ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- Library of BOFs to interact with SQL servers☆158Updated 2 months ago
- ☆78Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆92Updated last year