golang-devops / go-psexecLinks
The plan is to have a replacement for psexec
☆31Updated 7 years ago
Alternatives and similar repositories for go-psexec
Users that are interested in go-psexec are comparing it to the libraries listed below
Sorting:
- Kerberos TGS_REP cracker written in Golang☆56Updated 9 years ago
- Apache Module Backdoor (PoC)☆48Updated 6 years ago
- Windows API/constants, identity, and WinHTTP/WinINet for Go.☆18Updated 2 months ago
- Reflectively load PE☆104Updated 5 years ago
- Use powershell to test Office-based persistence methods☆76Updated 4 years ago
- Hide Mimikatz From Process Lists☆17Updated 10 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- A Microsoft windows x86_64 Golang shellcode tester that includes example calc.exe shellcode.☆69Updated 7 years ago
- Go wrapper for in-memory DLL module loader, MemoryModule☆32Updated 7 years ago
- interesting analysis☆16Updated 7 years ago
- Tool aided persistence via Windows URI schemes abuse☆85Updated 5 years ago
- Miscellaneous C-Sharp projects for red team activities☆24Updated 3 years ago
- ☆36Updated 6 years ago
- ☆33Updated 5 years ago
- Self defense post module for metasploit☆17Updated 5 years ago
- Leak windows system info through a docx file☆12Updated 5 years ago
- Is this IP a C2 server?☆28Updated 5 years ago
- Linux AV tests☆13Updated 6 years ago
- An example of a downloader written in NodeJS.☆24Updated 4 years ago
- Python script to exploit confluence path traversal vulnerability cve-2019-3398☆15Updated 6 years ago
- Remove individual lines from Windows Event Viewer Log (EVT) files☆45Updated 4 years ago
- Shellcode library as a Go package☆70Updated 5 years ago
- Shellcode process injector☆28Updated 5 years ago
- Demo of process injection, using Nt, direct syscall, etc.☆28Updated 3 years ago
- ☆54Updated 6 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆32Updated 10 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 8 years ago
- Proof of concept of VMSA-2017-0012☆41Updated 8 years ago
- Use Waitfor.exe to maintain persistence☆54Updated 4 years ago
- Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.☆41Updated 2 years ago