audibleblink / msldapuac
A golang package for retrieving values from the Microsoft LDAP property, `UserAccountControl`
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for msldapuac
- ☆18Updated 3 years ago
- Fork of Wireguard's Memmod☆16Updated last year
- WinrmCmd/WinrmShell ( Golang\PowerShell\Python)☆33Updated 3 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆24Updated 3 years ago
- Windows API/constants, identity, and WinHTTP/WinINet for Go.☆18Updated 4 months ago
- Proof of concept SMB C2 using named pipes in Golang☆24Updated 5 years ago
- Thanks to @d35ha☆11Updated 3 years ago
- Windows Persistence Collection☆12Updated 3 years ago
- ☆50Updated 4 years ago
- Source code RDPUploader☆18Updated 5 years ago
- CVE-2019-1040 with Kerberos delegation☆32Updated 3 years ago
- SharpDir is a simple code set to search both local and remote file systems for files and is compatible with Cobalt Strike.☆26Updated 5 years ago
- golang rpc框架,支持数据加密传输☆10Updated 3 weeks ago
- Like Hell's Gate but more EGG :)☆20Updated 2 years ago
- ☆10Updated 3 years ago
- Simple PoCs for utilizing Windows syscalls in Go☆14Updated 3 years ago
- change domain machine password locally or remotely☆9Updated 3 years ago
- Windows NTLMSSP library☆10Updated 4 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆41Updated 2 years ago
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 4 years ago
- SqlServer Linked Password Dumper.☆16Updated 7 years ago
- backdoor c2☆38Updated 4 years ago
- muddyc3_golang☆21Updated 4 years ago
- Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit☆20Updated 5 years ago
- An example of how to spawn a process with a spoofed parent PID (Visual C++)☆27Updated 5 years ago
- Golang library implementing NTLM☆13Updated 3 months ago