emilarner / revsocks
Cross-platform SOCKS5 proxy server program/library written in C that can also reverse itself over a firewall.
β30Updated 2 years ago
Alternatives and similar repositories for revsocks:
Users that are interested in revsocks are comparing it to the libraries listed below
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loaderβ41Updated last year
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modulesβ42Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ42Updated 10 months ago
- Change hash for a signed peβ15Updated last year
- A fast method to intercept syscalls from any user-mode process using InstrumentationCallback and detect any process using Instrumentationβ¦β25Updated last year
- β22Updated last year
- β37Updated last year
- Listing UDP connections with remote address without sniffing.β30Updated last year
- β20Updated last year
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.β21Updated 8 months ago
- In-memory hiding techniqueβ45Updated last week
- This program is used to perform reflective DLL Injection to a remote process specified by the user.β64Updated last year
- Implementation of several code injection techniques.β21Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.β69Updated last year
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBootβ61Updated last year
- A PoC tool for exploiting leaked process and thread handlesβ30Updated 11 months ago
- Get your data from the resource section manually, with no need for windows apisβ56Updated 2 months ago
- β13Updated last year
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgetsβ26Updated 5 months ago
- IAT-Obfuscation to make static analysis of executable harder.β42Updated 3 years ago
- Enabled / Disable LSA Protection via BYOVDβ65Updated 3 years ago
- My try to implement a virtual CPU in Cβ19Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderpingβ45Updated 2 years ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploitsβ28Updated 2 years ago
- β26Updated 3 years ago
- Your NTDLL vaccine from modern direct syscall methods.β35Updated 2 years ago
- Artemis - C++ Hell's Gate Syscall Implementationβ31Updated last year
- Standalone Metasploit-like XOR encoder for shellcodeβ46Updated 8 months ago
- PoC arbitrary WPM without a process handleβ18Updated last year