yutianqaq / EntropyCalc_Go
File entropy calculator - Golang
☆22Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for EntropyCalc_Go
- 利用EFSRPC协议批量探测出网☆65Updated last year
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆40Updated last year
- 密码收集☆58Updated 2 years ago
- ☆49Updated last year
- Hidedump:a lsassdump tools that may bypass EDR☆35Updated 5 months ago
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆34Updated last month
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆66Updated 2 years ago
- Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)☆24Updated 2 weeks ago
- portreuse reuseport 端口复用☆61Updated last year
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆67Updated last year
- ☆31Updated last year
- impacket编程手册☆94Updated last year
- ad vulnerability scanner☆69Updated 10 months ago
- Zerologon自动化脚本☆86Updated last year
- 原地修改PE文件ICON hash的小工具,用作免杀☆14Updated 2 months ago
- kill windows log☆45Updated 7 months ago
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆58Updated 6 months ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆17Updated 3 years ago
- 窃取当前用户的ssh,sudo密码☆68Updated last year
- Lsass memory dump.☆51Updated 11 months ago
- Binary Hollowing☆53Updated 2 months ago
- 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare☆29Updated last year
- more conveniently Visual-Studio-BOF-template☆53Updated last year
- MSSQL CLR for pentest.☆52Updated last year
- mssqlproxy python3.5+ 并修复bug☆55Updated last year
- A simple MobaXterm password extraction tool.☆37Updated 3 months ago
- XOR 加密 分离免杀☆63Updated 10 months ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆70Updated 9 months ago
- AddDefenderExclusions Beacon Object File☆31Updated last year