v0id-re / go-smashLinks
Obfuscate go binaries. 混淆 go 二进制文件中的函数名
☆50Updated 3 years ago
Alternatives and similar repositories for go-smash
Users that are interested in go-smash are comparing it to the libraries listed below
Sorting:
- [windows]pe -> shellcode -> shellcodeLoader -> (pe2shellcode go on?)☆77Updated 3 years ago
- 用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现☆25Updated 3 years ago
- windows黑客编程基础(C\C++)☆43Updated 6 years ago
- CS http Dynamic Encrypt Bridge.☆46Updated 3 years ago
- Windows权限控制与其存在的安全问题☆58Updated 4 years ago
- Csharp 反射加载dll☆40Updated 3 years ago
- 不依赖驱动的跨平台抓包工具☆33Updated 2 years ago
- 内存加载执行golang elf二进制文件☆28Updated 3 years ago
- Linux下应用层注入/hook技术实现端口复用☆1Updated 4 years ago
- Automatically parse Malleable C2 profiled into CrossC2 rebinding library source code☆21Updated 2 years ago
- ☆50Updated 3 years ago
- CrossC2通信协议API实现☆84Updated 4 years ago
- This is learning to write windows 32 api instance code in the golang language☆40Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆63Updated last year
- 一个基于DNS隧道的简单C2☆59Updated 3 years ago
- 轻便的恶意反代☆48Updated 4 years ago
- 过360拦截加载无驱动签名☆60Updated 3 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆68Updated 2 years ago
- portreuse reuseport 端口复用☆62Updated last year
- Pty bind shell for golang 一款基于SSH协议的远控程序☆50Updated 3 years ago
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆22Updated 2 years ago
- A mininal go http client for security testing☆48Updated 5 months ago
- 有关 dll 转发的 golang windows 恶意代码示例☆81Updated 3 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- 针对kubernetes中的RBAC可能被攻击检测工具。Detection tool for possible attacks on RBAC in kubernetes.☆26Updated last year
- cs4.0 cs 4.1 beacon加解密☆25Updated 4 years ago
- golang 版本的 nc ,支持平时使用的大部分功能,并增加了流量rc4加密☆38Updated 4 years ago
- 自用的shellcode生成框架☆32Updated 2 years ago
- desktop screenshot☆30Updated 2 years ago
- 一些进程注入或者Shellcode注入的实例代码,用于练习和熟悉☆18Updated 3 years ago