turekt / knockknockgo
Pure Go rewrite of knockknock
☆10Updated last year
Related projects ⓘ
Alternatives and complementary repositories for knockknockgo
- GoLang package for creating Mythic Payload Types, C2 Profiles, Translation Services, WebHook listeners, and Loggers☆17Updated last week
- Hacky linux memory probe. Yara or Regex scan process memory☆11Updated 7 months ago
- A simple Linux in-memory .so loader☆26Updated last year
- easy dll proxying in go☆11Updated 2 years ago
- Load and execute a common object file format (COFF) in the current process☆25Updated 8 months ago
- Small tool to play with IOCs caused by Imageload events☆37Updated last year
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- Golang bindings for PE-sieve☆40Updated 11 months ago
- Donut generator in rust.☆23Updated 2 years ago
- Small utility package for manipulating Windows process tokens☆24Updated 2 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆21Updated 3 years ago
- A COFF Loader written in Rust☆26Updated last week
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- A Lazy Programmer's Tips for Avoiding the SOC ~ BSides Belfast 2024☆11Updated last month
- Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)☆8Updated 2 years ago
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated 10 months ago
- ☆33Updated 4 years ago
- A library to make HTTP requests with the Windows winhttp API☆22Updated 9 months ago
- all credits go to @mgeeky☆58Updated 3 years ago
- Savoir is a tool to perform tasks during internal security assessment☆17Updated 2 years ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆15Updated 4 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 2 months ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆30Updated 4 years ago
- Standalone Go implementation of Metasploit's "db_nmap" and "db_import" commands.☆16Updated this week
- Reflectively load PE☆101Updated 4 years ago
- Assembly API block that uses CRC32 for resolving Windows API function addresses☆17Updated last year
- ☆26Updated 4 years ago