mjwhitta / win
Windows API/constants, identity, and WinHTTP/WinINet for Go.
☆18Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for win
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 4 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- Windows Persistence Collection☆12Updated 3 years ago
- Golang wrapper for the Microsoft Antimalware Scan Interface (AMSI)☆11Updated 2 years ago
- ☆18Updated 3 years ago
- Simple PoCs for utilizing Windows syscalls in Go☆14Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- golang rpc框架,支持数据加密传输☆10Updated this week
- Are you forwarding DNS traffic to another server for some reason, but want to make sure only queries for certain names are passed? Say no…☆19Updated 2 years ago
- Golang library implementing NTLM☆13Updated 3 months ago
- Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.☆41Updated last year
- TrojanDropper/PS.Maloader.d☆12Updated 3 years ago
- Thanks to @d35ha☆11Updated 3 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆24Updated 3 years ago
- Like Hell's Gate but more EGG :)☆20Updated 2 years ago
- Fork of Wireguard's Memmod☆16Updated last year
- Demo of process injection, using Nt, direct syscall, etc.☆27Updated 3 years ago
- ☆14Updated 3 years ago
- inject shellcode into remote process via message hook☆15Updated 4 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- Source code RDPUploader☆18Updated 5 years ago
- vRealize RCE + Privesc (CVE-2021-21975, CVE-2021-21983, CVE-0DAY-?????)☆38Updated 3 years ago
- Go wrapper for in-memory DLL module loader, MemoryModule☆32Updated 6 years ago
- ☆15Updated 4 years ago
- Pure Go lang cryptor and shellcode injector☆20Updated 3 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆18Updated 2 years ago
- SyscallLoader☆10Updated 3 years ago
- works but not work, cao!☆24Updated 3 years ago
- Standalone Go implementation of Metasploit's "db_nmap" and "db_import" commands.☆16Updated 2 weeks ago