vinsworldcom / NetCat64Links
Netcat with IPv6 and IPv4 support
☆23Updated 4 years ago
Alternatives and similar repositories for NetCat64
Users that are interested in NetCat64 are comparing it to the libraries listed below
Sorting:
- Dump document encryption password from Office process memory☆39Updated 2 years ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆60Updated 3 years ago
- ☆54Updated 7 months ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated 2 years ago
- Execute .Net assemblies using Rundll32.exe☆113Updated 4 years ago
- This lightweight C# demo application showcases interactive remote shell access via named pipes and the SMB protocol.☆120Updated 9 months ago
- Volatility Explorer Suit☆66Updated 2 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆44Updated 5 years ago
- An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files an…☆24Updated last year
- Dump certificates from PE files in different formats☆38Updated last year
- Null-free shellcode for running calc.exe on Windows x64☆13Updated last year
- Radmin Server 3 credentials dumper/cracker☆54Updated 4 years ago
- A tool/library to proxify DLL☆38Updated 3 years ago
- ☆61Updated 10 months ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆73Updated 3 years ago
- Transfer file over Dns☆10Updated 11 months ago
- A list of all the DLLs export in C:\windows\system32\☆221Updated 3 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆65Updated 2 years ago
- This tool reveals hidden desktops and investigate processes/threads utilizing hidden desktops☆125Updated 4 years ago
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆35Updated 4 years ago
- Runs programs as TrustedInstaller☆49Updated 6 years ago
- Indirect NT syscalls LSASS dumper.☆46Updated 2 years ago
- A simple application that shows how to exploit the CVE-2022-42889 vulnerability☆11Updated 3 years ago
- Windows Oracle Database Attack Toolkit☆80Updated 3 years ago
- ☆80Updated 3 years ago
- A small tool that allows to run WinAPI functions through command line parameters☆201Updated 3 years ago
- A port of classic netcat to C#☆34Updated 2 years ago
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆52Updated last year
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆73Updated last year
- NTFS parsing library in C#. Allows one to parse and read NTFS structures on disk.☆32Updated 4 years ago