Rvn0xsy / gsocks5
golang for socks5
☆33Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for gsocks5
- ☆2Updated 2 years ago
- 使用Csharp实现自动修改注册表键并强制锁屏,使其可被抓取明文密码。☆30Updated 3 years ago
- cmd2shellcode☆78Updated 3 years ago
- 在原项目上加上将找到的文件压缩打包上传oss,另外做了部分小修改。☆29Updated 4 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- hyscan HengGe Team☆70Updated 2 years ago
- OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl☆52Updated 4 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- ☆16Updated 3 years ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- 轻便的恶意反代☆45Updated 3 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆21Updated 3 years ago
- 根据github上的源码改的一些工具。用友nc解密、......☆18Updated 2 years ago
- Search msDS-AllowedToActOnBehalfOfOtherIdentity☆35Updated 2 years ago
- CVE-2021-4034, For Webshell Version.☆34Updated 2 years ago
- Github Security Daily Repository.☆45Updated 2 years ago
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- CrossC2通信协议API实现☆83Updated 3 years ago
- ☆44Updated 3 years ago
- Windows Api调用,用来绕过杀软添加用户☆22Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 5 months ago
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆71Updated 9 months ago
- PortBender修改为exe版本☆24Updated last year
- 窃取当前用户的ssh,sudo密码☆69Updated last year
- 蚁剑AES加密通信ASPX Webshell☆30Updated 3 years ago