merlinxcy / memory_execute_golang_elf
内存加载执行golang elf二进制文件
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for memory_execute_golang_elf
- A mininal go http client for security testing☆47Updated 3 months ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆85Updated 2 years ago
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- somthing about Cobaltstrike☆17Updated 2 years ago
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆79Updated 2 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 5 months ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- CrossC2通信协议API实现☆83Updated 3 years ago
- ☆44Updated 3 years ago
- Cobalt Strike < 4.4 dos CVE-2021-36798☆37Updated 3 years ago
- CS http Dynamic Encrypt Bridge.☆43Updated 3 years ago
- impacket编程手册☆98Updated last year
- 批量检查远程桌面密码或ntlm是否正确☆40Updated 3 years ago
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆52Updated 4 years ago
- Windows权限控制与其存在的安全问题☆57Updated 3 years ago
- NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。☆44Updated 2 years ago
- Exchange ProxyRelay POC☆36Updated 2 years ago
- ☆40Updated 6 months ago
- 利用EFSRPC协议批量探测出网☆65Updated last year
- 窃取当前用户的ssh,sudo密码☆69Updated last year
- ☆101Updated 2 years ago
- Tools developed during the personal learning process☆22Updated 3 years ago
- 利用wasm静态免杀的demo☆17Updated 7 months ago
- Py写的tsh的流量加解密过程。☆28Updated 2 years ago