vinsworldcom / NetCat64
Netcat with IPv6 and IPv4 support
☆17Updated 3 years ago
Alternatives and similar repositories for NetCat64:
Users that are interested in NetCat64 are comparing it to the libraries listed below
- Dump document encryption password from Office process memory☆32Updated last year
- Execute .Net assemblies using Rundll32.exe☆110Updated 3 years ago
- Radmin Server 3 credentials dumper/cracker☆46Updated 3 years ago
- ☆33Updated last year
- PoC for CVE-2023-28771 based on Rapid7's excellent writeup☆28Updated last year
- A tool/library to proxify DLL☆38Updated 2 years ago
- Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM☆50Updated last year
- Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcode☆103Updated last year
- subTee gists code backups☆37Updated 7 years ago
- MobaXterm Decryptor☆81Updated 3 years ago
- Windows Oracle Database Attack Toolkit☆81Updated 2 years ago
- ☆37Updated 2 years ago
- Tips and tricks on reversing and exploiting Windows using free and easy to get tools.☆23Updated last year
- ☆52Updated 5 months ago
- CVE-2021-1675 (PrintNightmare)☆75Updated 3 years ago
- This lightweight C# demo application showcases interactive remote shell access via named pipes and the SMB protocol.☆113Updated last year
- CVE-2021-4034 POC exploit☆32Updated 3 years ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆56Updated 2 years ago
- A simple application that shows how to exploit the CVE-2022-42889 vulnerability☆13Updated 2 years ago
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆43Updated 6 months ago
- A collection of weaponized LPE exploits written in Go☆51Updated last week
- ☆79Updated 2 years ago
- Windows 权限提升 BadPotato☆12Updated 3 years ago
- AutoStart teamserver and listeners with services☆71Updated 3 years ago
- ☆17Updated 5 years ago
- ☆14Updated 3 months ago
- ☆30Updated 2 years ago
- C# Tool to interact with MS Exchange based on MS docs☆99Updated 2 years ago
- Change hash for a signed pe☆15Updated last year
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆21Updated 6 years ago