cream-sec / SharpSocks5Links
Tunnellable HTTP/HTTPS socks5 proxy written in C#
☆26Updated 4 years ago
Alternatives and similar repositories for SharpSocks5
Users that are interested in SharpSocks5 are comparing it to the libraries listed below
Sorting:
- C# 编写的用于 Dropbox 文件上传☆20Updated 3 years ago
 - ☆23Updated 3 years ago
 - bypass UAC even when configured to always notify user☆29Updated 4 years ago
 - A flexible tool that creates a minidump of the LSASS process☆14Updated 3 years ago
 - A simple hidden vnc.☆34Updated 4 years ago
 - DiagTrack Eop (From Service Account to SYSTEM)☆23Updated 2 years ago
 - ☆20Updated last year
 - Windows 7/2008 R2 EoP☆13Updated 4 years ago
 - A small PoC using DInvoke, dynamically mapping a DLL and executing Win32 APIs for process injection.☆10Updated 3 years ago
 - UAC_wenpon☆49Updated 3 years ago
 - ☆11Updated 4 years ago
 - use shellcode as asm function☆23Updated 3 years ago
 - UAC-ByPass utils☆11Updated 3 years ago
 - desktop screenshot☆29Updated 2 years ago
 - 看起来叫BabyBypass,实际啥都会记一些☆16Updated 2 years ago
 - AV/EDR killer using BYOVD technique☆37Updated last year
 - ☆13Updated 3 years ago
 - A nim implementation of sRDI☆19Updated 2 years ago
 - load assembly executable file in memory☆41Updated 2 years ago
 - DLL Unhooking☆13Updated 4 years ago
 - Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆22Updated 3 years ago
 - Use COM Component Bypass UAC,Dll Version☆36Updated 4 years ago
 - Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆46Updated 2 years ago
 - ☆17Updated 3 years ago
 - ☆36Updated 5 years ago
 - use aswArPot.sys to kill process☆68Updated 3 years ago
 - HookDetection☆46Updated 4 years ago
 - SyscallLoader☆11Updated 4 years ago
 - ☆12Updated 5 years ago
 - Using fibers to execute shellcode in a local process via csharp☆28Updated 3 years ago