vinsworldcom / NetCat64
Netcat with IPv6 and IPv4 support
☆19Updated 4 years ago
Alternatives and similar repositories for NetCat64:
Users that are interested in NetCat64 are comparing it to the libraries listed below
- Execute .Net assemblies using Rundll32.exe☆110Updated 4 years ago
- Windows 权限提升 BadPotato☆13Updated 3 years ago
- Radmin Server 3 credentials dumper/cracker☆50Updated 3 years ago
- Dump document encryption password from Office process memory☆34Updated 2 years ago
- ☆52Updated 3 weeks ago
- Go ransomware utilising ChaCha20 and ECIES encryption.☆13Updated 10 months ago
- ☆39Updated 2 years ago
- ☆81Updated 2 years ago
- A tool/library to proxify DLL☆38Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 3 years ago
- Collection of various WINAPI tricks / features used or abused by Malware☆13Updated 3 years ago
- Dump certificates from PE files in different formats☆38Updated last year
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆34Updated 4 years ago
- A simple PE loader.☆26Updated 2 years ago
- code for the Proxy DLL example blog post☆61Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- Unpacking tool for the zipExec Crypter☆13Updated 3 years ago
- Detects attempts and successful exploitation of CVE-2022-26809☆32Updated 7 months ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆57Updated 2 years ago
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 3 years ago
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆21Updated 6 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine☆54Updated 3 years ago
- A simple application that shows how to exploit the CVE-2022-42889 vulnerability☆13Updated 2 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- Implementation of ITaskHandler in C++☆13Updated 2 years ago
- AutoStart teamserver and listeners with services☆73Updated 3 years ago
- Null-free shellcode for running calc.exe on Windows x64☆13Updated last year
- Study notes on Windows NTLM Reflection and token stealing based EOPs.☆17Updated 4 years ago
- not an exploit or a poc☆17Updated 3 years ago