zimnyaa / fiber-stager
A simple Nim stager (w/ fiber execution)
☆16Updated 3 years ago
Alternatives and similar repositories for fiber-stager:
Users that are interested in fiber-stager are comparing it to the libraries listed below
- Unused DLL hollowing PoC in Nim☆17Updated 3 years ago
- Another AMSI bypass - but in C++.☆23Updated last year
- A small example of loading BOFs in Python with pure reflection☆18Updated 2 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Run python from a single exe☆34Updated 2 years ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- A nim port of C5pider's Ekko project.☆17Updated 2 years ago
- ☆27Updated 4 years ago
- PoC XLL builder in Python/Nim☆44Updated 2 years ago
- Resolve WinAPI func. Custom GetProcAddress and GetModuleHandle written in Nim☆32Updated 3 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 7 months ago
- ☆47Updated last year
- Remove API hooks from a Beacon process.☆13Updated 3 years ago
- A lexer and parser for Sleep☆16Updated 3 weeks ago
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆39Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- string encryption in Nim☆17Updated 8 months ago
- ☆47Updated 3 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Self Delete DLL☆23Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆17Updated last week
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- C code to enable ETW tracing for Dotnet Assemblies☆31Updated 2 years ago
- NimSkrull is an adaption from the original Skrull malware anti-copy DRM. Only for the anti-copy feature. (https://github.com/aaaddress1/S…☆12Updated last year
- An example of COM hijacking using a proxy DLL.☆26Updated 3 years ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- Load and execute a common object file format (COFF) in the current process☆26Updated 11 months ago
- BOF for C2 framework☆39Updated 3 months ago