kerbyj / goLazagneLinks
Go library for credentials recovery
☆219Updated 2 years ago
Alternatives and similar repositories for goLazagne
Users that are interested in goLazagne are comparing it to the libraries listed below
Sorting:
- Really stupid re-implementation of invoke-wmiexec☆216Updated 2 years ago
- Donut Injector ported to pure Go. For use with https://github.com/TheWover/donut☆340Updated 2 years ago
- Windows UAC bypass techniques implemented and written in Go☆212Updated 3 years ago
- Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process☆232Updated 4 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.☆623Updated 2 years ago
- Post-exploitation agent for Merlin☆196Updated 2 months ago
- SonicWall SSL-VPN Exploit☆176Updated 4 years ago
- Domain Borrowing PoC☆213Updated 4 years ago
- Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, ICMP support, invisible tracks, cross-platform,.…☆202Updated 11 months ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆488Updated 4 years ago
- Dump ntds.dit really fast☆397Updated 3 years ago
- Universal Shared Library User-space Loader☆228Updated 3 years ago
- cve-2020-0688☆324Updated last year
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆147Updated 3 years ago
- Automatically spawn a reverse shell fully interactive for Linux or Windows victim☆355Updated 2 years ago
- MOGWAI LABS JMX exploitation toolkit☆202Updated 2 years ago
- Another Go Shellcode Loader using Windows APIs☆140Updated 3 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆306Updated 3 years ago
- ☆293Updated 11 months ago
- ☆214Updated 2 years ago
- A super small jsp webshell with file upload capabilities.☆300Updated 3 years ago
- Load shellcode into a new process☆772Updated 4 years ago
- ☆158Updated 3 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 3 years ago
- Cobalt Strike Python API☆301Updated 3 years ago
- A backdoor module for Apache2☆198Updated 5 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆211Updated 3 years ago
- ☆384Updated 3 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆167Updated 3 years ago