v0id-re / go-smash
Obfuscate go binaries. 混淆 go 二进制文件中的函数名
☆49Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for go-smash
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- portreuse reuseport 端口复用☆61Updated last year
- [windows]pe -> shellcode -> shellcodeLoader -> (pe2shellcode go on?)☆75Updated 2 years ago
- JNDI/LDAP注入利用工具,对命令进行两种编码,支持多种绕过高版本JDK的方式(参考大佬代码造的轮子)☆42Updated 2 years ago
- 不依赖驱动的跨平台抓包工具☆33Updated last year
- A mininal go http client for security testing☆47Updated 3 months ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆66Updated 2 years ago
- 自用的shellcode生成框架☆29Updated last year
- CS http Dynamic Encrypt Bridge.☆43Updated 2 years ago
- 轻便的恶意反代☆45Updated 3 years ago
- Windows 平台下的UAC(User Account Contro) 绕过工具。☆52Updated 4 months ago
- CobaltStrike Reflective Dll Source☆19Updated 2 years ago
- golang 版本的 nc ,支持平时使用的大部分功能,并增加了流量rc4加密☆38Updated 3 years ago
- Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器☆52Updated 6 months ago
- 复现《EDR的梦魇:Storm-0978使用新型内核注入技术“Step Bear”》☆87Updated 2 weeks ago
- 用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现☆25Updated 2 years ago
- 针对kubernetes中的RBAC可能被攻击检测工具。Detection tool for possible attacks on RBAC in kubernetes.☆25Updated 10 months ago
- 通过ACPI检测沙箱☆43Updated last year
- Automatic credential collection☆21Updated 2 years ago
- 过360拦截加载无驱动签名☆59Updated 3 years ago
- c/s网络准入平台☆20Updated last year
- Pty bind shell for golang 一款基于SSH协议的远控程序☆49Updated 2 years ago
- 一些进程注入或者Shellcode注入的实例代码,用于练习和熟悉☆18Updated 2 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 4 months ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- 非流量触发Ring 3后门/Non-traffic triggers Ring 3 backdoor☆14Updated 6 months ago