OkamiW / proxy-nsLinks
Run programs in a network namespace where all traffic go through proxy
☆50Updated 2 weeks ago
Alternatives and similar repositories for proxy-ns
Users that are interested in proxy-ns are comparing it to the libraries listed below
Sorting:
- ☆40Updated last year
- BYOVD collection☆23Updated last year
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆29Updated 8 months ago
- Universal root exploit for the linux kernel☆35Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated 2 years ago
- The command prompt has been disabled by your administrator☆41Updated 2 years ago
- Beacon Debugger☆55Updated 11 months ago
- Ghosting-AMSI☆17Updated 5 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆25Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 8 months ago
- ☆37Updated 10 months ago
- Remotely dump NT hashes through Windows Crash dumps☆36Updated 11 months ago
- Analysis of the vulnerability☆51Updated last year
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆20Updated 9 months ago
- A simple rpc2socks alternative in pure Go.☆29Updated last year
- ☆44Updated 2 weeks ago
- ☆12Updated last year
- Plantronics Desktop Hub LPE☆36Updated last year
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆45Updated 11 months ago
- Toolset to manipulate RPC clients by finding delayed services and masquerading as them☆96Updated last month
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆15Updated last year
- Unpacker for donut shellcode☆17Updated 5 years ago
- A C# implementation that disables Windows Firewall bypassing UAC☆15Updated 11 months ago
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- ☆57Updated 2 years ago
- ☆33Updated last year
- A port of classic netcat to C#☆32Updated 2 years ago
- Proof of concepts demonstrating some aspects of the Windows kernel shadow stack mitigation.☆50Updated 4 months ago
- Load and execute a common object file format (COFF) in the current process☆31Updated last year
- Folder Or File Delete to Get System Shell on Current Session Desktop☆45Updated 8 months ago