Neosama / Reverse-SOCKS5
Server/Client SOCKS5 (RFC 1928) in Reverse mode on Windows
☆35Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Reverse-SOCKS5
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 4 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆44Updated 7 years ago
- Reverse Socks5 proxy for windows☆12Updated 2 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- Convert PE files to a shellcode☆73Updated 4 years ago
- Process Hollowing demonstration & explanation☆32Updated 3 years ago
- ☆22Updated last year
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆27Updated 3 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆26Updated 3 years ago
- Windows API Call Obfuscation☆86Updated last year
- IAT-Obfuscation to make static analysis of executable harder.☆41Updated 3 years ago
- ☆53Updated 2 years ago
- Kill Protected Process Light Process (include av)☆54Updated last year
- HTTPS GET RAT and Memory Loader☆25Updated 2 years ago
- 编译时混淆字符串,以确保生成的二进制PE不会暴漏明文字符串。(C++ 14 及以上)☆24Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆52Updated last year
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- ☆26Updated 7 years ago
- ☆15Updated 3 years ago
- Process doppelganging POC using direct system calls, PPID spoofing and dropbox as an external delivery channel for the payload.☆14Updated 3 years ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated 8 months ago
- An example of PE hollowing injection technique☆22Updated 5 years ago
- A kernel mode Windows rootkit in development.☆49Updated 2 years ago
- Windows Sandbox Framework☆36Updated 2 years ago
- Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.☆20Updated 3 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago