merlinxcy / memory_execute_golang_elf
内存加载执行golang elf二进制文件
☆19Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for memory_execute_golang_elf
- A mininal go http client for security testing☆47Updated 3 months ago
- CrossC2通信协议API实现☆83Updated 3 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。☆43Updated 2 years ago
- NoPacScan is a CVE-2021-42287/CVE-2021-42278 Scanner,it scan for more domain controllers than other script☆85Updated 2 years ago
- impacket编程手册☆94Updated last year
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- 利用EFSRPC协议批量探测出网☆65Updated last year
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- JNDI/LDAP注入利用工具,对命令进行两种编码,支持多种绕过高版本JDK的方式(参考大佬代码造的轮子)☆42Updated 2 years ago
- 窃取当前用户的ssh,sudo密码☆68Updated last year
- ad vulnerability scanner☆69Updated 10 months ago
- Csharp 反射加载dll☆39Updated 3 years ago
- cmd2shellcode☆78Updated 3 years ago
- Windows & linux Echo to file command converter☆23Updated 3 years ago
- 记录一下我学习的Win32CPP☆52Updated 3 years ago
- 批量检查远程桌面密码或ntlm是否正确☆40Updated 3 years ago
- ☆44Updated 3 years ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆70Updated 9 months ago
- 针对kubernetes中的RBAC可能被攻击检测工具。Detection tool for possible attacks on RBAC in kubernetes.☆25Updated 10 months ago
- 非流量触发Ring 3后门/Non-traffic triggers Ring 3 backdoor☆14Updated 6 months ago
- ☆2Updated 2 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 4 months ago
- ☆40Updated 5 months ago
- 该项目是通过go语言实现防止rmi利用被反置的问题。☆44Updated 2 years ago