EvanMcBroom / microsocks11Links
A cross-platform SOCKS5 library and server based on the microsocks project.
☆34Updated 3 years ago
Alternatives and similar repositories for microsocks11
Users that are interested in microsocks11 are comparing it to the libraries listed below
Sorting:
- Server/Client SOCKS5 (RFC 1928) in Reverse mode on Windows☆36Updated 6 years ago
- Reverse Socks5 proxy for windows☆14Updated 2 years ago
- Windows C/C++ Socks5 Server☆86Updated 2 years ago
- Custom implementation of DbgHelp's MiniDumpWriteDump function. Uses static syscalls to replace low-level functions like NtReadVirtualMemo…☆123Updated 3 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆52Updated 3 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆41Updated 4 years ago
- Process doppelganging POC using direct system calls, PPID spoofing and dropbox as an external delivery channel for the payload.☆16Updated 4 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆45Updated 7 years ago
- reverse proxy server☆21Updated 9 years ago
- Windows API Call Obfuscation☆106Updated 2 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 4 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆58Updated 2 years ago
- Assembly block for hooking windows API functions.☆92Updated 5 years ago
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆63Updated last year
- ☆37Updated 3 years ago
- Used to create wrappers and proxy libraries for Windows binaries.☆76Updated 13 years ago
- Use NT Native Registry API to create a registry that normal user can not query.☆92Updated 7 years ago
- Demo service that runs in svchost.exe☆79Updated 7 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆105Updated 4 years ago
- Cross-platform SOCKS5 proxy server program/library written in C that can also reverse itself over a firewall.☆31Updated 2 years ago
- Botnet system from deep-web Russians forums. Tiny Nuke!☆92Updated 7 years ago
- Example RPC service for blog post☆17Updated 5 years ago
- ☆15Updated 4 years ago
- Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.☆21Updated 4 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆30Updated 5 years ago
- ☆70Updated 5 months ago
- Convert PE files to a shellcode☆78Updated 5 years ago
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 6 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆54Updated 4 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆40Updated 3 years ago