richkmeli / PortScanner
Port Scanner, written in C++.
☆15Updated 8 years ago
Alternatives and similar repositories for PortScanner:
Users that are interested in PortScanner are comparing it to the libraries listed below
- metasploit loader with antivirus bypass module☆17Updated 8 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago
- ☆10Updated 5 years ago
- Client of Richkware-Manager-Server, that obtains list of all hosts and is able to send commands to do at each of them.☆13Updated last year
- Simple poc of CVE-2018-8414 Windows Package Setting RCE Vulnerability☆20Updated 4 years ago
- Kernel mode windows NT API logger☆22Updated 5 years ago
- Analysis and Modification Tool for Executables☆16Updated 5 years ago
- A MITM proxy server for reflective DLL injection through WinINet☆15Updated 6 years ago
- ☆12Updated 8 years ago
- Zerokit server controller☆13Updated 5 years ago
- The Exploitation Toolkit Icarus is a cross platform software exploitation library that assists in the development of proof of concept exp…☆17Updated 11 years ago
- Access windows machine remotely on HTTP☆11Updated 4 years ago
- An example of PE hollowing injection technique☆22Updated 5 years ago
- it's a simple LKM rootkit.☆12Updated 8 years ago
- Simple remote administration tool. Written in c++ and MASM.☆18Updated 6 years ago
- User-mode part of Zerokit platform☆20Updated 5 years ago
- Iris is an adjudicational Trojan & a fullon userland RAT, Targeting windows machine's, maid for Research purposes And as a resource Kit f…☆28Updated 6 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 8 years ago
- This tool will extract the opcodes from the .text section and display in different hex formats for different syntaxes. Works only with va…☆15Updated 9 years ago
- The project was upgraded from https://coder.pub/ and supported VS2017. The original author wrote the detailed design ideas documentation…☆19Updated 7 years ago
- Reverse Windows shell over TLS☆18Updated 8 years ago
- Ammyy v3 Source Code leak , with ❤️ <3☆36Updated 8 years ago
- Execute an arbitrary command within the context of another process☆19Updated 5 years ago
- Capture Webcam Reflective Dll☆8Updated 8 years ago
- ☆23Updated 9 years ago
- Shellcode injection using debugging APIs☆19Updated 11 years ago
- Code Injector Using Code Caves☆14Updated 9 years ago
- Zerokit shared code☆16Updated 5 years ago
- ☆16Updated 7 years ago
- Windows hidden thread suspend POC with code injection☆12Updated 7 years ago