bfosterjr / portfwdLinks
☆13Updated 10 years ago
Alternatives and similar repositories for portfwd
Users that are interested in portfwd are comparing it to the libraries listed below
Sorting:
- NimSkrull is an adaption from the original Skrull malware anti-copy DRM. Only for the anti-copy feature. (https://github.com/aaaddress1/S…☆12Updated 2 years ago
- A simple PE loader.☆26Updated 2 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- A tool for leveraging elevated acess over a computer to boot the computer into Windows Safe Mode, alter settings, and then boot back into…☆16Updated 3 years ago
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- Simple and sane cryptographic wrapper library.☆27Updated 2 years ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆27Updated 5 years ago
- ☆15Updated last year
- A simple Nim stager (w/ fiber execution)☆18Updated 3 years ago
- x64 Windows package of the shellcode2exe tool☆14Updated 4 years ago
- ☆27Updated 3 weeks ago
- Another Portable Executable files analysing stuff☆21Updated 14 years ago
- Just another casual shellcode native loader☆24Updated 3 years ago
- A DLL that serves OutputDebugString content over a TCP connection☆35Updated 3 years ago
- A simple Linux in-memory .so loader☆30Updated 2 years ago
- ☆48Updated 4 years ago
- A collection of my presentation materials.☆17Updated last year
- A C port of b33f's UrbanBishop☆38Updated 4 years ago
- 7 days of Red Teaming TTPs that your favorite tools may use to acheive a post exploitation goal☆18Updated 4 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆23Updated 3 months ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆19Updated 2 years ago
- Loading and executing shellcode in C# without PInvoke.☆22Updated 3 years ago
- ☆16Updated 3 months ago
- ☆17Updated last year
- Proof of concept - Covert Channel using Windows Filtering Platform (C#)☆21Updated 3 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆63Updated 3 years ago
- really ?☆12Updated last year
- Dumping credentials through windbg and pykd☆41Updated last year
- Miscellaneous examples for use with Cobalt Strike Beacon☆10Updated 4 years ago
- API hashing written in C to load APIs indirectly using CRC32 hashing☆14Updated 5 years ago