timwhitez / Doge-Loader
🐶Cobalt Strike Shellcode Loader by Golang
☆279Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Doge-Loader
- Yet another SharpSphere☆222Updated 3 years ago
- WINDOWS TELEMETRY权限维持☆256Updated 4 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆239Updated 4 years ago
- nim一键免杀☆213Updated 3 years ago
- Modifying JuicyPotato to support load shellcode and webshell☆185Updated 3 years ago
- 影子用户 克隆☆228Updated 2 years ago
- 利用NTLM Hash读取Exchange邮件☆418Updated last year
- Go shellcode LoaDer☆172Updated 3 years ago
- 提取DC日志,快速获取域用户对应IP地址☆299Updated 2 years ago
- 破解CS4.0☆160Updated 4 years ago
- cobaltstrike插件☆180Updated 3 years ago
- Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物☆223Updated last year
- shellcode 异或加密并生成dll☆249Updated 4 years ago
- WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on M…☆250Updated 11 months ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆169Updated 3 years ago
- ☆155Updated 4 years ago
- Cobalt Strike插件 - RDP日志取证&清除☆360Updated 4 years ago
- about CobaltStrike☆150Updated 11 months ago
- NTLM relay test.☆185Updated 11 months ago
- Memshell☆265Updated 2 years ago
- RPC远程主机信息匿名扫描工具☆312Updated 2 years ago
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆121Updated 3 years ago
- ☆188Updated 2 years ago
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆331Updated 2 years ago