sysopfb / GoMang
GoLang binary pclntab mangler
☆14Updated 5 years ago
Alternatives and similar repositories for GoMang:
Users that are interested in GoMang are comparing it to the libraries listed below
- A collection of shellcode hashes☆17Updated 6 years ago
- ☆16Updated 4 years ago
- ☆50Updated 5 years ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- AMSI detection PoC☆31Updated 5 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆22Updated 4 years ago
- Experiments on the Windows Internals☆30Updated 5 years ago
- ☆27Updated 5 years ago
- Specialized tool to dump Position Independent Code.☆22Updated 4 years ago
- In 'n Out - See what goes in and comes out of PEs☆34Updated 2 years ago
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated last year
- A repository where I share my injection implemintations☆29Updated 4 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 5 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆22Updated 3 years ago
- Crystal Anti-Exploit Protection 2012☆37Updated 4 years ago
- Initial Commit of Coresploit☆56Updated 3 years ago
- Win32k Elevation of Privilege PocUpdated 5 years ago
- Mimikatz built as a static library.☆12Updated 3 years ago
- Python3 script to generate a macro to launch a Mythic payload. Author: Cedric Owens☆47Updated 4 years ago
- ☆16Updated 3 years ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆61Updated 3 years ago
- Raw socket library/framework for red team events☆34Updated 2 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- ☆37Updated 7 years ago
- PoC of macho loading from memory☆56Updated 5 months ago
- CSharp Writeups for HackSys Extreme Vulnerable Driver☆43Updated 3 years ago
- Proof of Concept code for CVE-2020-0728☆46Updated 5 years ago
- pypykatz plugin for volatility3 framework☆40Updated last year
- Malware vulnerability research. Coming soon..☆12Updated 5 years ago
- Walking the PEB in VBA☆23Updated 5 years ago