almounah / GoDroplets
Go Shellcode Loader to be Integrated in Exploration C2
☆26Updated last month
Alternatives and similar repositories for GoDroplets:
Users that are interested in GoDroplets are comparing it to the libraries listed below
- SAM Dumping in C#☆44Updated 2 months ago
- Execute shellcode via Bluetooth device authentication☆35Updated last month
- Tool to bypass LSA Protection (aka Protected Process Light)☆46Updated 2 months ago
- Golang implementation of @CCob's C# ThreadlessInject☆32Updated 10 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- BypassCredGuard CS BOF☆32Updated 2 months ago
- ☆68Updated last year
- CVE-2024-40711-exp☆39Updated 5 months ago
- Windows C++ Implant for Exploration C2☆28Updated last week
- ☆52Updated 3 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆24Updated 6 months ago
- Threadless shellcode injection tool☆63Updated 7 months ago
- Sliver agent rewritten in C++☆44Updated 6 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆45Updated 2 months ago
- ☆95Updated 6 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆81Updated 2 months ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆46Updated last month
- remote process injections using pool party techniques☆55Updated last month
- EmbedExeLnk by x86matthew modified by d4rkiZ☆37Updated last year
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated 11 months ago
- ☆79Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆62Updated 2 months ago
- ELF Beacon Object File (BOF) Template☆48Updated 4 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆25Updated 9 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆42Updated 11 months ago
- ☆23Updated last week
- BOF to decrypt Signal Desktop chat logs☆62Updated last month
- Groovy Post Exploitation☆20Updated 5 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆49Updated last year