byt3bl33d3r / NimDllSideloadLinks
DLL sideloading/proxying with Nim!
☆171Updated 2 years ago
Alternatives and similar repositories for NimDllSideload
Users that are interested in NimDllSideload are comparing it to the libraries listed below
Sorting:
- COFF and BOF Loader written in Nim☆174Updated 2 years ago
- A tool for converting SysWhispers2 syscalls for use with Nim projects☆119Updated 3 years ago
- Nim Library for Offensive Security Development☆198Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆146Updated 3 years ago
- ErebusGate for Nim Bypass AV/EDR☆161Updated 2 years ago
- Nim Payload Generation☆61Updated last year
- Patch AMSI and ETW☆239Updated last year
- WIP shellcode loader in nim with EDR evasion techniques☆217Updated 3 years ago
- D/Invoke implementation in Nim☆101Updated 2 years ago
- Your syscall factory☆123Updated last week
- ☆184Updated last year
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- Find .net assemblies locally☆113Updated 2 years ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆181Updated last year
- Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).☆182Updated 2 years ago
- POC for frustrating/defeating Malware Analysts☆154Updated 2 years ago
- Lateral Movement Using DCOM and DLL Hijacking☆291Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆95Updated 2 years ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆232Updated 2 years ago
- Get fresh Syscalls from a fresh ntdll.dll copy☆232Updated 3 years ago
- ☆304Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆153Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆172Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆112Updated 3 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆232Updated 2 years ago
- Automated compiler obfuscation for nim☆140Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆114Updated 2 years ago
- Run Your Payload Without Running Your Payload☆182Updated 2 years ago
- Simple BOF to read the protection level of a process☆114Updated 2 years ago