oiweiwei / go-msrpc
The DCE/RPC / MS-RPC Codegen/Client for Go
β50Updated 3 weeks ago
Related projects β
Alternatives and complementary repositories for go-msrpc
- A PoC package for hosting the CLR and executing .NET from Goβ67Updated 4 months ago
- ππͺ² Malleable C2 profiles parser and assembler written in golangβ60Updated 6 months ago
- Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcodeβ101Updated last year
- A Go implementation of Cobalt Strike style BOF/COFF loaders.β179Updated 2 months ago
- TeamServer and Client of Exploration Command and Control Frameworkβ68Updated this week
- Library of BOFs to interact with SQL serversβ146Updated this week
- A standalone/cmdline BOF runner implemented in pure Go and CGO.β15Updated 10 months ago
- ELF Beacon Object File (BOF) Templateβ43Updated this week
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secuβ¦β41Updated 8 months ago
- Go implementation of the Heaven's Gate techniqueβ94Updated 3 years ago
- A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use intβ¦β127Updated 4 months ago
- Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.β32Updated last year
- β133Updated last year
- Reuse open handles to dynamically dump LSASS.β234Updated 7 months ago
- PoCs of RCEs against open source C2 serversβ46Updated last month
- Golang evasion tool, execute-assembly .Net fileβ93Updated 2 years ago
- Go implementation of the self-deletion of an running executable from diskβ102Updated last year
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.β134Updated 2 years ago
- Generic impersonation and privilege escalation with Golang. Like GenericPotato both named pipes and HTTP are supported.β111Updated 3 years ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPEβ201Updated last year
- β238Updated last year
- To audit the security of read-only domain controllersβ113Updated 11 months ago
- Golang implementation of @CCob's C# ThreadlessInjectβ30Updated 6 months ago
- Perform DCSync operation without mimikatzβ138Updated 2 weeks ago
- A C# port from Invoke-GhostTaskβ110Updated 10 months ago
- Implant drop-in for EDR testingβ128Updated last year
- Execute commands in other Sessionsβ80Updated 3 months ago