kingron / sLinks
The simple, fast, powerful SYN/TCP port scanner source code
☆111Updated last year
Alternatives and similar repositories for s
Users that are interested in s are comparing it to the libraries listed below
Sorting:
- Antivirus Killer☆100Updated 7 years ago
- ☆167Updated 11 years ago
- source code☆182Updated 6 years ago
- bypass uac☆143Updated 7 years ago
- DLL_Hijacker.py☆75Updated 9 years ago
- backdoor☆250Updated 5 years ago
- Search for information from manifests☆45Updated 6 years ago
- sSocks fork for windows support; original: https://sourceforge.net/projects/ssocks/☆42Updated 4 years ago
- Use subProcessTag Value From TEB to identify Event Log Threads☆86Updated 4 years ago
- ZeroRAT是一款windows上的一句话远控☆63Updated 9 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆141Updated 5 years ago
- 破解CS4.0☆162Updated 5 years ago
- it works on xp (all version sp2 sp3)☆75Updated 5 years ago
- integration ms17010 and nsa-EternalBlue☆39Updated 6 years ago
- Penetration test☆55Updated 4 years ago
- Windows10 & Windows Server 2016 LPE Exploit (use schedsvc!SchRpcSetSecurity())☆102Updated 6 years ago
- dns tunnel C2☆83Updated 3 years ago
- SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party ap…☆258Updated 4 years ago
- ShellCode Loader for MSF and Cobalt Strike☆55Updated last year
- DLLhijack winmm.dll☆114Updated last year
- about CobaltStrike☆151Updated last year
- dll proxying☆60Updated 4 years ago
- Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物☆225Updated 2 years ago
- Beacon.dll reverse☆140Updated 3 years ago
- A reverse PTY shell in C☆104Updated 6 years ago
- Small tool to load shellcodes or PEs to analyze them☆81Updated 7 years ago
- Go code examples of my blog.☆51Updated 3 years ago
- CVE-2019-1458 Windows LPE Exploit☆135Updated 5 years ago
- ☆89Updated 3 years ago
- A Simple Backdoor For Apache HTTP Server☆157Updated 10 months ago