OkamiW / proxy-nsLinks
Run programs in a network namespace where all traffic go through proxy
☆55Updated last month
Alternatives and similar repositories for proxy-ns
Users that are interested in proxy-ns are comparing it to the libraries listed below
Sorting:
- Attacking the cleanup_module function of a kernel module☆54Updated 5 months ago
- Reverse SOCKS5 Proxy Written in Rust☆27Updated 4 years ago
- Load and execute a common object file format (COFF) in the current process☆32Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 10 months ago
- BYOVD hunter to help prioritize windows drivers worth manual analysis☆43Updated 3 months ago
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆30Updated 10 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated 2 years ago
- ☆45Updated 2 months ago
- BYOVD collection☆24Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆27Updated last year
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆62Updated last year
- Shellcode loader that executes embedded Lua from Rust.☆126Updated 11 months ago
- ☆74Updated 4 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆75Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆67Updated last year
- BOF to decrypt Signal Desktop chat logs☆72Updated 9 months ago
- The command prompt has been disabled by your administrator☆42Updated 2 years ago
- ☆41Updated last year
- Beacon Debugger☆55Updated last year
- Collection of Rust repos useful for Red Teamers.☆34Updated 3 years ago
- ☆32Updated 10 months ago
- Single executable reverse SOCKS5 proxy written in Golang.☆144Updated last month
- GitLab Attack TOolkit☆31Updated last month
- Ghosting-AMSI☆18Updated 7 months ago
- Rust implementation of phantom persistence technique documented in https://blog.phantomsec.tools/phantom-persistence☆58Updated 5 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- Port of the EDRSilencer tool (https://github.com/netero1010/EDRSilencer) to BOF format☆30Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆34Updated last year
- Toolset to manipulate RPC clients by finding delayed services and masquerading as them☆104Updated 3 months ago