kost / revsocksLinks
Reverse SOCKS5 implementation in Go
☆385Updated last year
Alternatives and similar repositories for revsocks
Users that are interested in revsocks are comparing it to the libraries listed below
Sorting:
- mTLS-Encrypted Back-Connect SOCKS5 Proxy☆457Updated last year
- Post-exploitation agent for Merlin☆200Updated 4 months ago
- Donut Injector ported to pure Go. For use with https://github.com/TheWover/donut☆345Updated 3 years ago
- Dump ntds.dit really fast☆403Updated 3 years ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆493Updated 4 years ago
- A robust tunelling solution written in golang☆268Updated 2 years ago
- It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)☆519Updated 2 years ago
- TCP Port Redirection Utility☆740Updated 2 years ago
- Universal Shared Library User-space Loader☆229Updated 3 years ago
- Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, ICMP support, invisible tracks, cross-platform,.…☆203Updated last year
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆394Updated 3 months ago
- 🕳 godoh - A DNS-over-HTTPS C2☆787Updated last year
- Various Cobalt Strike BOFs☆688Updated 2 years ago
- Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process☆234Updated 5 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆329Updated 2 years ago
- Check for LDAP protections regarding the relay of NTLM authentication☆507Updated 9 months ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆746Updated last year
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆430Updated 8 months ago
- shellcode loader for your evasion needs☆341Updated 4 months ago
- indirect syscalls for AV/EDR evasion in Go assembly☆337Updated 2 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆198Updated 3 years ago
- Fileless atexec, no more need for port 445☆397Updated last year
- A tool to make socks connections through HTTP agents☆715Updated 4 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆523Updated 2 years ago
- XLL Phishing Tradecraft☆424Updated 3 years ago
- PIC lsass dumper using cloned handles☆593Updated 2 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆556Updated 2 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆475Updated 2 years ago
- Redirecting (specific) TCP, UDP and ICMP traffic to another destination.☆406Updated 4 years ago
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆189Updated 4 years ago