byt3bl33d3r / NimDllSideload
DLL sideloading/proxying with Nim!
☆165Updated 2 years ago
Alternatives and similar repositories for NimDllSideload:
Users that are interested in NimDllSideload are comparing it to the libraries listed below
- A tool for converting SysWhispers2 syscalls for use with Nim projects☆118Updated 3 years ago
- Your syscall factory☆120Updated last month
- COFF and BOF Loader written in Nim☆168Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆143Updated 2 years ago
- Nim Payload Generation☆59Updated last year
- ErebusGate for Nim Bypass AV/EDR☆161Updated 2 years ago
- Patch AMSI and ETW☆236Updated 9 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- D/Invoke implementation in Nim☆100Updated 2 years ago
- Nim Library for Offensive Security Development☆197Updated last year
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- ☆180Updated last year
- Start new PowerShell without etw and amsi in pure nim☆157Updated 3 years ago
- Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).☆180Updated 2 years ago
- Find .net assemblies locally☆104Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆151Updated 11 months ago
- tgtdelegation is a Beacon Object File (BOF) to obtain a usable TGT via the "TGT delegation trick"☆170Updated 3 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆93Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆126Updated 11 months ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆173Updated 11 months ago
- Infect Shared Files In Memory for Lateral Movement☆193Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆111Updated last year
- Coerce Windows machines auth via MS-EVEN☆157Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆164Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆295Updated 2 years ago
- Just another C2 Redirector using CloudFlare.☆86Updated 9 months ago
- POC for frustrating/defeating Malware Analysts☆154Updated 2 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆135Updated 6 months ago
- ☆157Updated 3 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆147Updated last year