eversinc33 / NimNightmareLinks
CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)
☆19Updated 3 years ago
Alternatives and similar repositories for NimNightmare
Users that are interested in NimNightmare are comparing it to the libraries listed below
Sorting:
- Resolve WinAPI func. Custom GetProcAddress and GetModuleHandle written in Nim☆32Updated 4 years ago
- ShellcodeFluctuation PoC ported to Nim☆77Updated 2 years ago
- A simple Nim stager (w/ fiber execution)☆18Updated 3 years ago
- all credits go to @mgeeky☆64Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- Some Cyber Security related scripts☆18Updated last year
- a simple backdoor in Nim☆19Updated 3 years ago
- A simple BOF implementation of klist using Windows API☆32Updated 2 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 3 years ago
- A library for interacting with Windows through SMB written in Nim.☆15Updated 4 months ago
- ☆18Updated 3 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- Cobalt Strike Get clipboard plugin☆14Updated last year
- ☆10Updated 3 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆34Updated 3 years ago
- A little implant which SSH's back with a shell☆38Updated 3 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- A library to parse, modify, and implement Malleable C2 profiles☆25Updated 6 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆27Updated 5 years ago
- Beacon payload using AV bypass method from https://github.com/fullmetalcache/CsharpMMNiceness and shellcode generated from https://github…☆20Updated 4 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆31Updated last year
- An utility to download PDB files associated with a Portable Executable (PE).☆11Updated 3 months ago
- Run python from a single exe☆35Updated 3 years ago
- ☆41Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆54Updated 2 years ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- DPX - the Doge Packer for eXecutables☆29Updated 3 years ago
- 3gsocks - a reverse connection socks5 based network pivot☆10Updated 4 years ago