gmh5225 / Go-Detection-Hyper-vLinks
A simple Go program that detects whether the current Windows system is running inside a Hyper-V virtual machine environment(Guest) using CPUID instruction.
☆10Updated 8 months ago
Alternatives and similar repositories for Go-Detection-Hyper-v
Users that are interested in Go-Detection-Hyper-v are comparing it to the libraries listed below
Sorting:
- ☆18Updated last week
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆30Updated 4 months ago
- Mentally ill EtwTi parser☆38Updated 3 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆44Updated last month
- Exploit for CVE-2024-4885☆17Updated 11 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆41Updated last month
- Docker container for running CobaltStrike 4.10☆37Updated 9 months ago
- Folder Or File Delete to Get System Shell on Current Session Desktop☆39Updated 5 months ago
- ☆52Updated 6 months ago
- Convert your shellcode into an ASCII string☆58Updated this week
- ☆22Updated 3 months ago
- Exploit for CVE-2024-5009☆13Updated 11 months ago
- Rust implementation, creating a scheduled task programmatically with user logon trigger.☆36Updated 2 weeks ago
- AI-based implant feature☆25Updated last month
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 5 months ago
- .NET tool used to enrich RPC telemetry☆63Updated 2 weeks ago
- NailaoLoader: Hiding Execution Flow via Patching☆21Updated 4 months ago
- ☆36Updated 6 months ago
- Unix Process hollowing in rust☆22Updated 6 months ago
- use python on windows with full submodule support without installation☆28Updated 5 months ago
- Dump Linux keyrings☆20Updated 11 months ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- ☆55Updated 8 months ago
- UAC Bypass using CMSTP in Rust☆27Updated 6 months ago
- example using NtCreateUserProcess in rust☆19Updated 5 months ago
- Windows Shell Link (LNK) Proof of Concept☆15Updated 3 weeks ago
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆47Updated 5 months ago
- Utilizng an MCP Server to communicate with your C2☆75Updated last month
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated this week
- POC of GITHUB simple C2 in rust☆53Updated 5 months ago