f3di006 / ReverseSocks5
Reverse Socks5 proxy for windows
☆13Updated 2 years ago
Alternatives and similar repositories for ReverseSocks5:
Users that are interested in ReverseSocks5 are comparing it to the libraries listed below
- ☆22Updated last year
- ☆26Updated 7 years ago
- Rookit and anti rookit on Windows platform☆13Updated 8 months ago
- collection of code snippets,windbg,python scripts and resources☆13Updated 2 years ago
- Load Dll into Kernel space☆38Updated 2 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- XOrCryptEx lightweight C Utility/Algorithm☆11Updated 2 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆27Updated 4 years ago
- R3劫持所有异常☆14Updated 4 years ago
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆30Updated 2 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- IAT-Obfuscation to make static analysis of executable harder.☆42Updated 3 years ago
- Protected Process Light Library☆18Updated 4 years ago
- Code that allows running another windows PE in the same address space as the host process.☆12Updated 5 years ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- 编译时混淆字符串,以确保生成的二进制PE不会暴漏明文字符串。(C++ 14 及以上)☆26Updated 3 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆21Updated 2 years ago
- Compile-Time Calls Obfuscator for C++14+☆37Updated last year
- Server/Client SOCKS5 (RFC 1928) in Reverse mode on Windows☆35Updated 5 years ago
- Implementation of several code injection techniques.☆21Updated 2 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆45Updated 7 years ago
- COM Explorer☆13Updated 3 years ago
- automates exploits using ROP chains, using ntdll-scraper☆16Updated 2 years ago
- Tiny driver patch to allow kernel callbacks to work on Win10 21h1☆34Updated 2 years ago
- bootkit驱动映射,三环进程注入加载指定模块☆12Updated 3 months ago
- ☆27Updated 2 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 4 years ago