snowtech-cn / shadow-tls-client
shadow tls client
☆14Updated 2 years ago
Alternatives and similar repositories for shadow-tls-client:
Users that are interested in shadow-tls-client are comparing it to the libraries listed below
- Fork & modify of Wireguard's Memmod☆32Updated last year
- Its a coff loader ported to go( Modified by TimWhite )☆26Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆44Updated 2 years ago
- Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;☆32Updated 3 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆42Updated 2 years ago
- ☆30Updated 2 years ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆14Updated last year
- ☆19Updated 2 years ago
- desktop screenshot☆29Updated last year
- BOF/COFF obj file to PIC(shellcode). by golang☆37Updated 2 years ago
- ☆21Updated last year
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆32Updated 2 years ago
- A Simple PoC☆20Updated 10 months ago
- ☆40Updated last year
- Beacon Object File to delete token privileges and lower the integrity level to untrusted for a specified process☆41Updated 2 years ago
- DiagTrack Eop (From Service Account to SYSTEM)☆22Updated 2 years ago
- Silently Install Chrome Extension For Persistence☆49Updated 8 months ago
- Load ssp dll golang implementation☆19Updated 3 years ago
- Self Cleanup in post-ex job☆50Updated 6 months ago
- ReturnGate, just like HellsGate.☆66Updated 2 years ago
- UAC_wenpon☆48Updated 3 years ago
- ScareCrow loader binary source which easier to read and learn☆25Updated 2 years ago
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆20Updated 9 months ago
- load assembly executable file in memory☆40Updated last year
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆46Updated last month
- Golang implement winrm client with pass the hash☆31Updated 11 months ago
- ☆45Updated 9 months ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 3 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- CVE-2023-21707 EXP☆28Updated last year