kost / revsocks
Reverse SOCKS5 implementation in Go
☆340Updated 10 months ago
Alternatives and similar repositories for revsocks:
Users that are interested in revsocks are comparing it to the libraries listed below
- mTLS-Encrypted Back-Connect SOCKS5 Proxy☆403Updated last year
- A robust tunelling solution written in golang☆260Updated last year
- Donut Injector ported to pure Go. For use with https://github.com/TheWover/donut☆321Updated 2 years ago
- Post-exploitation agent for Merlin☆190Updated 3 months ago
- Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, ICMP support, invisible tracks, cross-platform,.…☆195Updated 6 months ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆480Updated 3 years ago
- Universal Shared Library User-space Loader☆220Updated 2 years ago
- 🕳 godoh - A DNS-over-HTTPS C2☆760Updated last year
- TCP Port Redirection Utility☆686Updated last year
- Dump ntds.dit really fast☆379Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆694Updated 4 months ago
- A tool to make socks connections through HTTP agents☆684Updated 3 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,056Updated 9 months ago
- It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)☆493Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆446Updated last year
- Windows UAC bypass techniques implemented and written in Go☆211Updated 2 years ago
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆181Updated 3 years ago
- shellcode loader for your evasion needs☆309Updated 2 months ago
- Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process☆228Updated 4 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆636Updated last year
- grim reaper c2☆333Updated 2 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- Various Cobalt Strike BOFs☆604Updated 2 years ago
- A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls o…☆1,078Updated last year
- Multiplayer pivoting solution☆130Updated this week
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆145Updated 3 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆744Updated last year
- Shellcode loader generator with multiples features☆444Updated 3 weeks ago
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- A User Impersonation tool - via Token or Shellcode injection☆407Updated 2 years ago