vinsworldcom / NetCat64
Netcat with IPv6 and IPv4 support
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for NetCat64
- Windows 权限提升 BadPotato☆12Updated 3 years ago
- Tips and tricks on reversing and exploiting Windows using free and easy to get tools.☆23Updated last year
- conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine☆49Updated 3 years ago
- Some random system tools for Windows☆106Updated 2 years ago
- ☆53Updated 2 months ago
- Execute .Net assemblies using Rundll32.exe☆110Updated 3 years ago
- Load PE via XML Attribute☆29Updated 4 years ago
- ☆30Updated this week
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆57Updated 2 years ago
- Python script for sending e-mails with CVE-2023-23397 payload using SMTP☆17Updated last year
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- A C# implementation of dumping credentials from Windows Credential Manager☆56Updated last year
- not an exploit or a poc☆17Updated 2 years ago
- Radmin Server 3 credentials dumper/cracker☆44Updated 3 years ago
- Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆118Updated 3 years ago
- RunAsAttached is a program to locally run a new terminal as another user without spawning a new console window.☆44Updated 2 years ago
- A tool that bypasses Windows Defender by manually loading DLLs, parsing EAT directly, and updating IAT with unhooked functions to run M…☆19Updated 4 months ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆61Updated 2 years ago
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆32Updated 3 years ago
- ☆49Updated 5 months ago
- C# Port of LdapRelayScan☆77Updated 2 years ago
- CVE-2021-1675 (PrintNightmare)☆74Updated 3 years ago
- Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.☆32Updated last year
- Dump document encryption password from Office process memory☆31Updated last year
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- A tool/library to proxify DLL☆38Updated 2 years ago
- ☆37Updated 2 years ago