turekt / knockknockgo
Pure Go rewrite of knockknock
☆10Updated 2 years ago
Alternatives and similar repositories for knockknockgo:
Users that are interested in knockknockgo are comparing it to the libraries listed below
- Hacky linux memory probe. Yara or Regex scan process memory☆11Updated 11 months ago
- Load and execute a common object file format (COFF) in the current process☆28Updated 11 months ago
- A simple Linux in-memory .so loader☆29Updated last year
- Shellcode reflective DLL injection in Rust☆19Updated last year
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- Asynchronous NFSv3 client in pure Python☆26Updated last week
- GoLang package for creating Mythic Payload Types, C2 Profiles, Translation Services, WebHook listeners, and Loggers☆18Updated this week
- Modular C2 server to tame your pack of wolves☆12Updated last year
- easy dll proxying in go☆13Updated 2 years ago
- A library to make HTTP requests with the Windows winhttp API☆23Updated last year
- NimSkrull is an adaption from the original Skrull malware anti-copy DRM. Only for the anti-copy feature. (https://github.com/aaaddress1/S…☆12Updated last year
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆17Updated 2 months ago
- ☆27Updated 4 years ago
- Golang Implementation of Hell's gate☆17Updated last year
- A Lazy Programmer's Tips for Avoiding the SOC ~ BSides Belfast 2024☆14Updated 5 months ago
- Simple PoCs for utilizing Windows syscalls in Go☆15Updated 4 years ago
- all credits go to @mgeeky☆59Updated 3 years ago
- Small utility package for manipulating Windows process tokens☆26Updated 2 years ago
- Donut generator in rust.☆26Updated 3 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆18Updated last year
- A work in progress BOF/COFF loader in Rust☆47Updated last year
- Hides processes from the windows task manager using IAT hooking.☆19Updated 3 years ago
- example using NtCreateUserProcess in rust☆17Updated last month
- Active Directory Password Spray Testing Utility in Go☆14Updated 10 months ago
- Loads a program into a memfd and runs it.☆12Updated 2 years ago
- MiniDump a process in memory with rust☆36Updated 3 years ago
- Implements io.ReaderAt over raw memory.☆13Updated 4 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆19Updated 3 years ago
- Cobalt Strike Get clipboard plugin☆12Updated last year