darkr4y / OffensiveZigLinks
Some attempts at using Zig(https://ziglang.org/) in penetration testing.
☆239Updated 10 months ago
Alternatives and similar repositories for OffensiveZig
Users that are interested in OffensiveZig are comparing it to the libraries listed below
Sorting:
- ZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.☆361Updated last month
- Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications☆210Updated this week
- Very basic dll injector written in zig, for windows. Assumes the injector, target process, and dll are of the same bitness. Usage: ./inje…☆29Updated 4 years ago
- Nim Library for Offensive Security Development☆198Updated last year
- DLL sideloading/proxying with Nim!☆171Updated 2 years ago
- Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).☆183Updated 2 years ago
- A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.☆167Updated 3 years ago
- Load Windows DLL from memory☆131Updated 2 years ago
- Dynamically invoke arbitrary unmanaged code☆344Updated 6 months ago
- A rust library that allows you to host the CLR and execute dotnet binaries.☆226Updated 2 months ago
- Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.☆231Updated last year
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆339Updated last year
- Nim-based assembly packer and shellcode loader for opsec & profit☆479Updated 2 years ago
- grim reaper c2☆339Updated 2 years ago
- A collection of offensive Nim example code☆75Updated 3 years ago
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆287Updated this week
- Threadless Process Injection through entry point hijacking☆345Updated 8 months ago
- Call Stack Spoofing for Rust☆161Updated 2 weeks ago
- For when DLLMain is the only way☆377Updated 7 months ago
- A library for loading and executing PE (Portable Executable) from memory without ever touching the disk☆151Updated 4 years ago
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆377Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆219Updated 2 years ago
- Donut Injector ported to pure Go. For use with https://github.com/TheWover/donut☆337Updated 2 years ago
- Operating System Design Review: A systemic analysis of modern systems architecture☆313Updated 3 months ago
- A C2 framework for initial access in Go☆184Updated 2 years ago
- Call stack spoofing for Rust☆335Updated 4 months ago
- PE Crypter written in Nim☆98Updated 4 years ago
- ☆46Updated 4 years ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆289Updated last year
- WIP shellcode loader in nim with EDR evasion techniques☆217Updated 3 years ago