chvancooten / NimPlant
A light-weight first-stage C2 implant written in Nim (and Rust).
☆870Updated 2 weeks ago
Alternatives and similar repositories for NimPlant:
Users that are interested in NimPlant are comparing it to the libraries listed below
- a tool to help operate in EDRs' blind spots☆727Updated 4 months ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆912Updated 10 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,175Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆963Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆944Updated 4 months ago
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆770Updated 2 years ago
- ☆707Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,210Updated last year
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆785Updated last year
- Nim-based assembly packer and shellcode loader for opsec & profit☆470Updated 2 years ago
- ☆953Updated last month
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,178Updated 10 months ago
- The Hunt for Malicious Strings☆1,192Updated 2 years ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆655Updated last year
- Dump NTDS with golden certificates and UnPAC the hash☆632Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆532Updated 2 years ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆961Updated 2 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆744Updated last year
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆847Updated 2 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆494Updated last week
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,231Updated 2 weeks ago
- Cobalt Strike UDRL for memory scanner evasion.☆921Updated 10 months ago
- Syscall Shellcode Loader (Work in Progress)☆1,181Updated 11 months ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆803Updated 9 months ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆703Updated 3 weeks ago
- Real fucking shellcode encryptor & obfuscator tool☆825Updated last month
- Dumping DPAPI credz remotely☆1,108Updated 3 weeks ago
- Situational Awareness commands implemented using Beacon Object Files☆1,385Updated 3 weeks ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,450Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆933Updated last year