chvancooten / NimPlantLinks
A light-weight first-stage C2 implant written in Nim (and Rust).
☆897Updated 3 months ago
Alternatives and similar repositories for NimPlant
Users that are interested in NimPlant are comparing it to the libraries listed below
Sorting:
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆966Updated last year
- a tool to help operate in EDRs' blind spots☆742Updated 7 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,190Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆977Updated last month
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆796Updated 2 years ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆674Updated last month
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,237Updated last year
- ☆712Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆982Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,257Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆558Updated 2 years ago
- Nim-based assembly packer and shellcode loader for opsec & profit☆483Updated 2 years ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆798Updated last year
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆745Updated last year
- ☆1,001Updated 4 months ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆816Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆517Updated 2 weeks ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆329Updated last year
- EDR Lab for Experimentation Purposes☆1,289Updated this week
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆1,451Updated last year
- Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀☆1,039Updated 8 months ago
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆521Updated 2 months ago
- Dumping DPAPI credz remotely☆1,161Updated 3 months ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,471Updated last year
- GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsof…☆607Updated 3 months ago
- ☆469Updated 7 months ago
- Real fucking shellcode encryptor & obfuscator tool☆919Updated 2 weeks ago
- Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.☆1,158Updated last week
- Kraken, a modular multi-language webshell coded by @secu_x11☆546Updated last year
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆547Updated 5 months ago