redeflesq / firewall-bypass
Download data from the internet bypassing the firewall using process injection
☆36Updated 11 months ago
Alternatives and similar repositories for firewall-bypass:
Users that are interested in firewall-bypass are comparing it to the libraries listed below
- Personal site.☆12Updated 7 months ago
- ☆10Updated 2 months ago
- A high-performance scheduler for repetitive and sequential tasks with a simple interface for .NET platform.☆10Updated 7 months ago
- Yandex.Tracker library for Go☆19Updated 11 months ago
- ☆2Updated 11 months ago
- Мониторинг кластера 1С, отправка данных в prometheus☆132Updated 2 months ago
- A python based Bot Net Framework☆34Updated 2 weeks ago
- The remediation script should set the reg entries described in https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884 . The…☆23Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- hiding in plain sight: part 2☆44Updated 6 months ago
- Recon-ng modules for basic OSINT.☆11Updated 2 years ago
- MacOS SX (Stealer) Free 🕵️♂️💻(Passwords, cookies, Google Auth, History) Grabber 📤(uploadcare API for exfiltration)☆23Updated last week
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 11 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆24Updated 2 years ago
- Burp extension used to snip any header from all the requests.☆22Updated last year
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.☆22Updated 2 years ago
- PoC for Exploiting CVE-2024-31848/49/50/51 - File Path Traversal☆14Updated 8 months ago
- ☆16Updated 2 months ago
- Searching .evtx logs for remote connections☆24Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆14Updated 6 months ago
- ☆18Updated 3 months ago
- A C# Tool to gather information about email breaches☆13Updated last year
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 6 months ago
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated last year
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆27Updated last year