kensh1ro / NimTeleBackdoor
a simple backdoor in Nim
☆17Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for NimTeleBackdoor
- Run python from a single exe☆34Updated 2 years ago
- Resolve WinAPI func. Custom GetProcAddress and GetModuleHandle written in Nim☆32Updated 3 years ago
- ShellcodeFluctuation PoC ported to Nim☆75Updated 2 years ago
- SMBExec implementation in Nim - SMBv2 using NTLM Authentication with Pass-The-Hash technique☆88Updated 2 years ago
- A collection of offensive Nim example code☆73Updated 2 years ago
- A cross-platform Nim implant for Prelude Operator☆32Updated 2 years ago
- A quick example of the Hells Gate technique in Nim☆92Updated 3 years ago
- all credits go to @mgeeky☆58Updated 3 years ago
- ☆41Updated last year
- Interactive Windows Reverse Shell Server/Client☆43Updated 3 years ago
- Some Cyber Security related scripts☆18Updated last year
- A simple Nim stager (w/ fiber execution)☆16Updated 2 years ago
- Nim version of MDSec's Parallel Syscall PoC☆123Updated 2 years ago
- Sleep obfuscation for shellcode implants and their reflective shit☆52Updated last year
- CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)☆19Updated 2 years ago
- NimicStack is the pure Nim implementation of Call Stack Spoofing technique to mimic legitimate programs☆91Updated 2 years ago
- COFF and BOF Loader written in Nim☆168Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆26Updated 3 years ago
- Unused DLL hollowing PoC in Nim☆16Updated 2 years ago
- CallBack-Techniques for Shellcode execution ported to Nim☆56Updated 3 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- Shellcode Injector that obtains system call opcodes using the Halo's Gate method to evade EDR Hooks.☆19Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago
- Injects shellcode into remote processes using direct syscalls☆75Updated 3 years ago
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 3 years ago
- Automated compiler obfuscation for nim☆135Updated 2 years ago
- RDI implementation in Nim☆62Updated 3 years ago