qsocket / qs-netcatLinks
☆48Updated 4 months ago
Alternatives and similar repositories for qs-netcat
Users that are interested in qs-netcat are comparing it to the libraries listed below
Sorting:
- ☆56Updated 2 years ago
- Seamless remote browser session control☆69Updated last week
- MobSF Remote code execution (via CVE-2024-21633)☆80Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- dlopen() filelessly a shared object or even a program (and run it).☆55Updated last year
- An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23☆115Updated last year
- Small toolkit for extracting information and dumping sensitive strings from Windows processes☆114Updated last year
- Get root via TTY / TIOCSTI stuffing☆76Updated 2 months ago
- DNS over HTTPS targeted malware (only runs once)☆98Updated last year
- Proof of Concept for CVE-2025-32756 - A critical stack-based buffer overflow vulnerability affecting multiple Fortinet products.☆80Updated last month
- Create Anti-Copy DRM Malware☆59Updated 11 months ago
- POC for DLL Proxying / Hijacking☆61Updated last month
- random code snippets, useful for getting started☆121Updated 8 months ago
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆86Updated last week
- Automated .NET AppDomain hijack payload generation☆126Updated 5 months ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆63Updated 6 months ago
- ☆57Updated 8 months ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆103Updated last year
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆90Updated 3 weeks ago
- CompMgmtLauncher & Sharepoint DLL Search Order hijacking UAC/persist via OneDrive☆107Updated 2 years ago
- RegStrike is a .reg payload generator☆58Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆70Updated last year
- We found a way to DLL sideload with cleanmgr.exe☆80Updated 4 months ago
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆132Updated last year
- Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.☆86Updated 10 months ago
- A small and portable Windows C library for sandbox detection☆35Updated last year
- Using the Counter Strike 1.6 RCON protocol as a C2 Channel.☆81Updated 5 months ago
- Windows internals and exploitation tricks☆102Updated last month
- C++ Staged Shellcode Loader with Evasion capabilities.☆95Updated 9 months ago
- Java archive implant toolkit.☆61Updated 2 months ago