mattbodholdt / dnscrypt-proxy
Container that uses Cloudflare's DNS over HTTPS resolution service by utilizing DNSCrypt Proxy
☆20Updated 3 years ago
Alternatives and similar repositories for dnscrypt-proxy
Users that are interested in dnscrypt-proxy are comparing it to the libraries listed below
Sorting:
- A tool to show the method info at runtime☆13Updated 5 years ago
- Utility to remove digital code signature from binary PE files in Windows.☆16Updated 4 years ago
- A tool that helps you get system shell without UAC prompt☆49Updated 6 years ago
- Generate list of IP addresses from a network specification☆25Updated 2 years ago
- Windows binaries for mickael9's script that extracts contents from BitRock installers.☆10Updated 4 years ago
- A utility which enables the installation of macOS Virtual Machines on non-Apple certified VMware vSphere (ESXi), VMware Workstation/Playe…☆14Updated 6 years ago
- Anti-rootkit works as a Windows system driver.☆13Updated 3 years ago
- Low-level MS Windows registry files analysis tools☆20Updated 9 years ago
- ☆27Updated 6 years ago
- HTTP(S) proxy that uses input/output completion ports (IOCP).☆20Updated 6 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SY…☆15Updated 8 years ago
- ☆18Updated 10 years ago
- WinPriv is a utility that can enable privileges and virtually alter registry settings within a target process, amongst other things.☆53Updated 2 months ago
- Script recolected for ollydbg 1.0☆20Updated last year
- Simple decrypter for strings used in SamSam Ransomware samples.☆17Updated 5 years ago
- Use to collect translations of the exp-db-papers☆9Updated 7 years ago
- WORK IN PROGRESS. RAT written in C++ using Win32 API☆18Updated 5 years ago
- an efficient yet easy to use network packet builder and parser☆11Updated 7 years ago
- Ammyy v3 Source Code leak , with ❤️ <3☆37Updated 8 years ago
- 数据来源于https://github.com/xxdef/xitellyou☆20Updated 4 years ago
- ☆8Updated 7 years ago
- A Catalog of Application Whitelisting Bypass Techniques☆31Updated 10 years ago
- A cross-platform SOCKS5 library and server based on the microsocks project.☆33Updated 3 years ago
- A tool similar to netcat, but tunneled over DNS☆18Updated 8 years ago
- Hyper-V virtual switch packet capturing extension with libpcap / Wireshark format☆12Updated 10 years ago
- Windows inject☆16Updated 6 years ago
- Xtbl Ransomware Decrypt Tool☆12Updated 8 years ago
- ☆19Updated 9 years ago
- Windows hidden thread suspend POC with code injection☆12Updated 7 years ago
- Hook, DLLInject, PE_Tool☆33Updated 6 years ago