EvanMcBroom / microsocks11
A cross-platform SOCKS5 library and server based on the microsocks project.
☆33Updated 3 years ago
Alternatives and similar repositories for microsocks11:
Users that are interested in microsocks11 are comparing it to the libraries listed below
- Server/Client SOCKS5 (RFC 1928) in Reverse mode on Windows☆35Updated 6 years ago
- Custom implementation of DbgHelp's MiniDumpWriteDump function. Uses static syscalls to replace low-level functions like NtReadVirtualMemo…☆119Updated 3 years ago
- Windows C/C++ Socks5 Server☆84Updated 2 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆43Updated 7 years ago
- Reverse Socks5 proxy for windows☆13Updated 2 years ago
- Demo service that runs in svchost.exe☆79Updated 7 years ago
- ☆36Updated 3 years ago
- Assembly block for hooking windows API functions.☆88Updated 5 years ago
- Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.☆21Updated 4 years ago
- A simple tool for detecting memory modifications to Windows API.☆22Updated 3 months ago
- Process doppelganging POC using direct system calls, PPID spoofing and dropbox as an external delivery channel for the payload.☆14Updated 4 years ago
- ☆69Updated 2 months ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆48Updated 3 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- An example of PE hollowing injection technique☆23Updated 5 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 3 years ago
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆63Updated last year
- Socks 5 proxy☆12Updated last year
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆40Updated 3 years ago
- RPC Monitor based on The ETW Microsoft-Windows-Rpc provider☆24Updated 5 years ago
- ☆37Updated last year
- ☆15Updated 4 years ago
- A ready-made template for a project based on libpeconv.☆47Updated last month
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆104Updated 4 years ago
- Append custom data to signed pe file and DONOT DESTROY SIGNED STATUS.☆26Updated 4 years ago
- Convert PE files to a shellcode☆74Updated 4 years ago
- execute a PE in the address space of another PE aka process hollowing☆55Updated 3 years ago
- ☆107Updated 2 years ago
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆73Updated 3 years ago