crisprss / sucksAV
This project used to learn golang and try to bypass AV
☆21Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for sucksAV
- golang for socks5☆33Updated 3 years ago
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- A mininal go http client for security testing☆47Updated 3 months ago
- hyscan HengGe Team☆70Updated 2 years ago
- CobaltStrike Malleable Profile☆23Updated 2 years ago
- 窃取当前用户的ssh,sudo密码☆69Updated last year
- ☆2Updated 2 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- ☆49Updated last year
- Golang 版SigThief☆66Updated 2 years ago
- geacon for apt profile☆21Updated 2 years ago
- portreuse reuseport 端口复用☆61Updated last year
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆71Updated 9 months ago
- 主要用于隐藏进程真实路径,进程带windows真签名☆75Updated last month
- 白加黑的快速生成器(针对IAT类型)☆93Updated 2 years ago
- Golang implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs☆26Updated 2 years ago
- CVE-2020-0787的简单回显☆30Updated 2 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆17Updated 3 years ago
- 密码收集☆58Updated 2 years ago
- 内存马持久化☆58Updated 2 years ago
- 汇编HTTP请求发送/Assembly Http Request☆24Updated 8 months ago
- 蚁剑AES加密通信ASPX Webshell☆30Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 5 months ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- 《Golang安全资源大全-只有Go语言才能改变世界》Only Golang Can Change The World.☆8Updated 2 years ago