f3di006 / ReverseSocks5
Reverse Socks5 proxy for windows
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ReverseSocks5
- ☆22Updated last year
- ☆26Updated 7 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 4 years ago
- Load Dll into Kernel space☆38Updated 2 years ago
- collection of code snippets,windbg,python scripts and resources☆13Updated 2 years ago
- Server/Client SOCKS5 (RFC 1928) in Reverse mode on Windows☆35Updated 5 years ago
- Compile-Time Calls Obfuscator for C++14+☆34Updated 11 months ago
- c++ implementation of windows heavens gate☆55Updated 3 years ago
- Windows Sandbox Framework☆36Updated 2 years ago
- Protected Process Light Library☆18Updated 4 years ago
- 编译时混淆字符串,以确保生成的二进制PE不会暴漏明文字符串。(C++ 14 及以上)☆24Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- Code that allows running another windows PE in the same address space as the host process.☆12Updated 4 years ago
- Injects position-dependent code into a code cave in an executable file, and applies relocations.☆19Updated last year
- Dynamically generated obfuscated jumps and/or function calls☆33Updated last year
- ☆26Updated last year
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆29Updated 2 years ago
- Simple library to handle PE files loading, relocating, get/set data, ..., in addition to process handling☆30Updated 5 years ago
- IAT-Obfuscation to make static analysis of executable harder.☆41Updated 3 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆44Updated 7 years ago
- Walks the Process' VAD list to grab the PTE's corresponding to a usermode virtual address, all to get the physical address☆24Updated 2 years ago
- XOrCryptEx lightweight C Utility/Algorithm☆11Updated 2 years ago
- My try to implement a virtual CPU in C☆19Updated 11 months ago
- Implementation of several code injection techniques.☆20Updated 2 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆26Updated 3 years ago
- shadow tls☆17Updated last year