hasherezade / pesieve-goLinks
Golang bindings for PE-sieve
☆43Updated last year
Alternatives and similar repositories for pesieve-go
Users that are interested in pesieve-go are comparing it to the libraries listed below
Sorting:
- Small tool to play with IOCs caused by Imageload events☆42Updated 2 years ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- Unpacker for donut shellcode☆17Updated 4 years ago
- ☆37Updated 2 years ago
- A more reliable way of resolving syscall numbers in Windows☆49Updated last year
- Linux Sleep Obfuscation☆97Updated last year
- ☆29Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆38Updated 3 years ago
- ☆27Updated 6 months ago
- ☆48Updated last year
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆54Updated 3 years ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- ☆23Updated last year
- Python module for running BOFs☆70Updated last year
- Load and execute a common object file format (COFF) in the current process☆29Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- Folder Or File Delete to Get System Shell on Current Session Desktop☆39Updated 4 months ago
- example using NtCreateUserProcess in rust☆19Updated 4 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated 2 years ago
- ☆18Updated last year
- Ghosting-AMSI☆17Updated last month
- Attack chain emulator. Write recipes for initial access easily☆20Updated 3 months ago
- GoLang package for creating Mythic Payload Types, C2 Profiles, Translation Services, WebHook listeners, and Loggers☆19Updated 2 months ago
- ☆31Updated last month
- A simple Linux in-memory .so loader☆30Updated 2 years ago
- The AMSI server for Avred☆29Updated last year
- miscellaneous codes☆35Updated last year
- ☆22Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year