lwch / crpcLinks
golang rpc框架,支持数据加密传输
☆12Updated 4 months ago
Alternatives and similar repositories for crpc
Users that are interested in crpc are comparing it to the libraries listed below
Sorting:
- Load ssp dll golang implementation☆19Updated 3 years ago
- Dirfuzz by golang☆15Updated 2 years ago
- SyscallLoader☆11Updated 3 years ago
- Windows Persistence Collection☆12Updated 4 years ago
- Windows NTLMSSP library☆11Updated 4 years ago
- ☆18Updated 3 years ago
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆22Updated 2 years ago
- Learning notes of amazing Sliver C2 project.☆25Updated 2 years ago
- About C# loader that copies a chunk at the time of the shellcode in memory in a suspended process, rather that all at once☆12Updated 3 years ago
- desktop screenshot☆30Updated 2 years ago
- ☆14Updated 3 years ago
- redteam Build platform☆19Updated last year
- use shellcode as asm function☆23Updated 3 years ago
- automatic privilege escalation by pspy☆22Updated 3 years ago
- Pure Go lang cryptor and shellcode injector☆20Updated 4 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆25Updated 3 years ago
- Proofs-Of-360Security Sandbox Escape☆10Updated 3 years ago
- 漏洞利用,Vmware vCenter 6.5-7.0 RCE(CVE-2021-21972),上传冰蝎3,getshell☆13Updated 4 years ago
- DiagTrack Eop (From Service Account to SYSTEM)☆23Updated 2 years ago
- works but not work, cao!☆24Updated 3 years ago
- A SigFlip implement in golang☆46Updated 3 years ago
- ☆14Updated 2 years ago
- Cobalt Strike teamserver detection.☆16Updated 4 years ago
- 看起来叫BabyBypass,实际啥都会记一些☆16Updated last year
- 这是一个直接取得系统权限的项目☆48Updated 5 years ago
- A small PoC using DInvoke, dynamically mapping a DLL and executing Win32 APIs for process injection.☆10Updated 3 years ago
- Thanks to @d35ha☆13Updated 3 years ago
- ☆15Updated 2 years ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆14Updated last year
- C# 编写的用于 Dropbox 文件上传☆20Updated 3 years ago