OkamiW / proxy-nsLinks
Run programs in a network namespace where all traffic go through proxy
☆44Updated last week
Alternatives and similar repositories for proxy-ns
Users that are interested in proxy-ns are comparing it to the libraries listed below
Sorting:
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 6 months ago
- ☆27Updated 6 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 11 months ago
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆29Updated 6 months ago
- BYOVD collection☆23Updated last year
- A simple C++ Windows tool to get information about processes exposing named pipes.☆38Updated 4 months ago
- Reverse SOCKS5 Proxy Written in Rust☆28Updated 4 years ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆20Updated 7 months ago
- Remotely dump NT hashes through Windows Crash dumps☆27Updated 8 months ago
- ☆34Updated 3 months ago
- Beacon Debugger☆40Updated 8 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆54Updated last year
- Rust implementation of phantom persistence technique documented in https://blog.phantomsec.tools/phantom-persistence☆51Updated last month
- ☆39Updated last year
- Process Hollowing in Rust with Process Executable Relocation Support for both 32 and 64 bit architecture environments.☆20Updated 6 months ago
- ☆12Updated 11 months ago
- BypassCredGuard CS BOF☆43Updated 6 months ago
- Load and execute a common object file format (COFF) in the current process☆30Updated last year
- havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most…☆12Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆51Updated 2 years ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated last year
- Port of the EDRSilencer tool (https://github.com/netero1010/EDRSilencer) to BOF format☆21Updated 9 months ago
- ☆54Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆40Updated last year
- A bunch of shenanigans using functions, VEH and more☆25Updated last month
- Lurker is a cross-platform, companion implant to Cobalt Strike built with Go☆29Updated 10 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆57Updated 4 months ago
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆16Updated last year
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year