byt3bl33d3r / NimDllSideloadLinks
DLL sideloading/proxying with Nim!
☆176Updated 2 years ago
Alternatives and similar repositories for NimDllSideload
Users that are interested in NimDllSideload are comparing it to the libraries listed below
Sorting:
- Your syscall factory☆126Updated last month
- COFF and BOF Loader written in Nim☆176Updated 3 years ago
- Nim Payload Generation☆62Updated 2 years ago
- Patch AMSI and ETW☆247Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆182Updated last year
- A tool for converting SysWhispers2 syscalls for use with Nim projects☆123Updated 3 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆147Updated 3 years ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆205Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆260Updated 2 years ago
- Nim Library for Offensive Security Development☆198Updated 2 years ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆284Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆129Updated 3 years ago
- Simple BOF to read the protection level of a process☆119Updated 2 years ago
- Shaco is a linux agent for havoc☆167Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆150Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆101Updated 3 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆121Updated last year
- ☆201Updated last year
- Beacon Object File & C# project to check LDAP signing☆195Updated last year
- Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).☆184Updated 2 years ago
- Hiding shellcode in plain sight within a large memory region. Inspired by technique used by Raspberry Robin's Roshtyak☆208Updated last week
- D/Invoke implementation in Nim☆103Updated 3 years ago
- Lateral Movement Using DCOM and DLL Hijacking☆323Updated 2 years ago
- An App Domain Manager Injection DLL PoC on steroids☆202Updated last year
- Extracting NetNTLM without touching lsass.exe☆239Updated last year
- ☆315Updated 2 years ago
- ☆170Updated last year
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆160Updated last year
- Find .net assemblies locally☆125Updated 3 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…