timwhitez / Doge-Direct-SyscallLinks
Golang Direct Syscall
☆31Updated 3 years ago
Alternatives and similar repositories for Doge-Direct-Syscall
Users that are interested in Doge-Direct-Syscall are comparing it to the libraries listed below
Sorting:
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆38Updated 3 years ago
- golang amsi bypass☆30Updated 3 years ago
- dump lsass☆37Updated 3 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 3 years ago
- Golang evasion tool, execute-assembly .Net file☆97Updated 3 years ago
- Stop Windows Defender programmatically☆15Updated 3 years ago
- ScareCrow loader binary source which easier to read and learn☆25Updated 3 years ago
- Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;☆32Updated 3 years ago
- resource-based constrained delegation RBCD☆45Updated 3 years ago
- ☆74Updated 3 years ago
- 自不量力的mimikatz分离计划☆44Updated 3 years ago
- Py写的tsh的流量加解密过程。☆28Updated 2 years ago
- cmd2shellcode☆79Updated 4 years ago
- This is learning to write windows 32 api instance code in the golang language☆40Updated 3 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- CS http Dynamic Encrypt Bridge.☆46Updated 3 years ago
- ☆19Updated last year
- A simple Go module to retrieve host information through NTLMSSP challenges over HTTP(S) NTLM Authentication/RDP NLA/SMTP NTLM Authenticat…☆18Updated 4 months ago
- dump lsass tool☆39Updated 2 years ago
- ☆46Updated last year
- desktop screenshot☆30Updated 2 years ago
- 后渗透持久化控制平台; Windows Persistence Platform;☆48Updated 3 years ago
- Csharp 反射加载dll☆40Updated 3 years ago
- creddump bypass AV☆42Updated 4 years ago
- Learning notes of amazing Sliver C2 project.☆25Updated 2 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆43Updated 3 years ago
- bypass BeaconEye☆88Updated 3 years ago
- MSSQL CLR for pentest.☆54Updated last year
- ☆22Updated 4 years ago
- ☆30Updated 2 years ago