leveryd / ebpf-app
☆23Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ebpf-app
- a LINUX netfilter rookit by HTTP tunnel☆22Updated 3 years ago
- A mininal go http client for security testing☆47Updated 3 months ago
- Py写的tsh的流量加解密过程。☆28Updated 2 years ago
- 记录一下我学习的Win32CPP☆52Updated 3 years ago
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- 针对kubernetes中的RBAC可能被攻击检测工具。Detection tool for possible attacks on RBAC in kubernetes.☆26Updated 10 months ago
- 用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现☆25Updated 2 years ago
- ☆19Updated 3 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- CVE-2021-4034, For Webshell Version.☆34Updated 2 years ago
- ReflectiveDLL学习代码☆32Updated 4 years ago
- 内存加载执行golang elf二进制文件☆21Updated 2 years ago
- [windows]pe -> shellcode -> shellcodeLoader -> (pe2shellcode go on?)☆75Updated 2 years ago
- ☆36Updated 4 years ago
- CobaltStrikeDetect☆45Updated 3 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- ☆40Updated 6 months ago
- creddump bypass AV☆39Updated 4 years ago
- 分析cobaltstrike c2 协议☆67Updated 4 years ago
- 能过卡巴、核晶、defender等杀软的dump lsass进程工具☆12Updated 2 years ago
- UAC_wenpon☆48Updated 3 years ago
- svc WebShell☆48Updated 6 years ago
- geacon for apt profile☆21Updated 2 years ago
- CrossC2通信协议API实现☆83Updated 3 years ago