frkngksl / NiCOFF
COFF and BOF Loader written in Nim
☆168Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for NiCOFF
- A tool for converting SysWhispers2 syscalls for use with Nim projects☆118Updated 2 years ago
- Nim version of MDSec's Parallel Syscall PoC☆123Updated 2 years ago
- Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).☆179Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆138Updated 2 years ago
- A quick example of the Hells Gate technique in Nim☆93Updated 3 years ago
- NimicStack is the pure Nim implementation of Call Stack Spoofing technique to mimic legitimate programs☆90Updated 2 years ago
- ErebusGate for Nim Bypass AV/EDR☆159Updated 2 years ago
- D/Invoke implementation in Nim☆98Updated 2 years ago
- ShellcodeFluctuation PoC ported to Nim☆75Updated 2 years ago
- Automated compiler obfuscation for nim☆135Updated 2 years ago
- Nim Library for Offensive Security Development☆195Updated last year
- Coerce Windows machines auth via MS-EVEN☆153Updated 9 months ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year
- PE Crypter written in Nim☆94Updated 3 years ago
- Beacon Object File implementation of Event Viewer deserialization UAC bypass☆128Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆138Updated 8 months ago
- Sleep obfuscation for shellcode implants and their reflective shit☆52Updated last year
- Nim Payload Generation☆59Updated last year
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆178Updated 2 years ago
- ☆144Updated last year
- Your syscall factory☆122Updated last month
- ☆139Updated last year
- Implant drop-in for EDR testing☆127Updated 11 months ago
- tgtdelegation is a Beacon Object File (BOF) to obtain a usable TGT via the "TGT delegation trick"☆154Updated 2 years ago
- DLL sideloading/proxying with Nim!☆163Updated last year
- Start new PowerShell without etw and amsi in pure nim☆158Updated 2 years ago
- ☆61Updated 2 years ago
- ☆138Updated 2 years ago
- Indirect syscalls + DInvoke made simple.☆84Updated 2 weeks ago