S3cur3Th1sSh1t / NimGetSyscallStub
Get fresh Syscalls from a fresh ntdll.dll copy
☆226Updated 2 years ago
Alternatives and similar repositories for NimGetSyscallStub:
Users that are interested in NimGetSyscallStub are comparing it to the libraries listed below
- A BOF to automate common persistence tasks for red teamers☆269Updated last year
- WIP shellcode loader in nim with EDR evasion techniques☆209Updated 2 years ago
- COM Hijacking VOODOO☆262Updated 10 months ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆434Updated last year
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆316Updated last year
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆320Updated 5 months ago
- (Demo) 3rd party agent for Havoc☆131Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆294Updated 2 years ago
- A tool for converting SysWhispers2 syscalls for use with Nim projects☆117Updated 3 years ago
- Patch AMSI and ETW☆234Updated 8 months ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆378Updated last year
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆430Updated last year
- ☆297Updated last year
- Nim Library for Offensive Security Development☆198Updated last year
- You shall pass☆252Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆297Updated last year
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆252Updated 2 years ago
- A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.☆163Updated 3 years ago
- A little tool to play with the Seclogon service☆308Updated 2 years ago
- grim reaper c2☆333Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆141Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆217Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆179Updated 2 years ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆381Updated 2 years ago