S3lrius / Nimalathatep
Nim Payload Generation
☆59Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Nimalathatep
- A tool for converting SysWhispers2 syscalls for use with Nim projects☆118Updated 2 years ago
- ☆144Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆215Updated last year
- BOF combination of KillDefender and Backstab☆155Updated last year
- C# havoc implant☆96Updated last year
- Useful Cobalt Strike BOFs found or used during engagements☆131Updated last year
- (Demo) 3rd party agent for Havoc☆128Updated last year
- ErebusGate for Nim Bypass AV/EDR☆159Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆121Updated 8 months ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆138Updated 2 years ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆152Updated last year
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆119Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- Havoc C2 profile generator☆57Updated 2 weeks ago
- Do some DLL SideLoading magic☆74Updated last year
- POC tool to convert CobaltStrike BOF files to raw shellcode☆173Updated 3 years ago
- ☆138Updated 2 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆211Updated 2 years ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago
- Start new PowerShell without etw and amsi in pure nim☆158Updated 2 years ago
- Tool for playing with Windows Access Token manipulation.☆51Updated last year
- Beacon Object File PoC implementation of KillDefender☆214Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year
- ☆117Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆75Updated 2 years ago
- Your syscall factory☆122Updated last month
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆72Updated last year