S3cur3Th1sSh1t / NimGetSyscallStub
Get fresh Syscalls from a fresh ntdll.dll copy
☆224Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for NimGetSyscallStub
- A Nim implementation of reflective PE-Loading from memory☆270Updated 2 months ago
- A BOF to automate common persistence tasks for red teamers☆267Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- WIP shellcode loader in nim with EDR evasion techniques☆211Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆317Updated 3 months ago
- Nim Library for Offensive Security Development☆195Updated last year
- Pass the Hash to a named pipe for token Impersonation☆295Updated 11 months ago
- Patch AMSI and ETW☆230Updated 6 months ago
- grim reaper c2☆332Updated last year
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆419Updated last year
- A tool for converting SysWhispers2 syscalls for use with Nim projects☆118Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆128Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆246Updated last year
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆426Updated 4 months ago
- You shall pass☆248Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆302Updated last year
- ☆293Updated last year
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆248Updated 2 years ago