EvanMcBroom / microsocks11
A cross-platform SOCKS5 library and server based on the microsocks project.
☆32Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for microsocks11
- Reverse Socks5 proxy for windows☆12Updated 2 years ago
- Server/Client SOCKS5 (RFC 1928) in Reverse mode on Windows☆35Updated 5 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆43Updated 3 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- Windows C/C++ Socks5 Server☆81Updated last year
- APC DLL Injector with NtQueueApcThread and wake up thread support☆44Updated 7 years ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆27Updated 3 years ago
- ☆15Updated 3 years ago
- A ready-made template for a project based on libpeconv.☆41Updated last month
- Windows API Call Obfuscation☆93Updated last year
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- Convert PE files to a shellcode☆73Updated 4 years ago
- Example RPC service for blog post☆16Updated 5 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 4 years ago
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot