MythicAgents / Nimplant
A cross-platform implant written in Nim
☆171Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for Nimplant
- SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique☆88Updated 2 years ago
- A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.☆163Updated 3 years ago
- COFF and BOF Loader written in Nim☆168Updated 2 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 3 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- Print Spooler Named Pipe Impersonation for Cobalt Strike☆258Updated 4 years ago
- A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.☆213Updated last year
- Nim Library for Offensive Security Development☆196Updated last year
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆207Updated 2 years ago
- Collection of beacon object files for use with Cobalt Strike to facilitate 🐚.☆169Updated 3 years ago
- A tool for converting SysWhispers2 syscalls for use with Nim projects☆117Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆210Updated 3 years ago
- Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).☆179Updated last year
- A collection of offensive Nim example code☆73Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆267Updated 3 weeks ago
- ☆157Updated 2 years ago
- Automated compiler obfuscation for nim☆135Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆255Updated 3 years ago
- Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type☆189Updated 8 months ago
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆296Updated last year
- Nim-based assembly packer and shellcode loader for opsec & profit☆458Updated last year
- My CobaltStrike BOFS☆159Updated 2 years ago
- Cobalt Strike Beacon Object Files☆159Updated 2 years ago
- C# version of MDSec's ParallelSyscalls☆138Updated 2 years ago