zimnyaa / fiber-stager
A simple Nim stager (w/ fiber execution)
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for fiber-stager
- Another AMSI bypass - but in C++.☆23Updated last year
- A small example of loading BOFs in Python with pure reflection☆17Updated last year
- Run python from a single exe☆34Updated 2 years ago
- Resolve WinAPI func. Custom GetProcAddress and GetModuleHandle written in Nim☆32Updated 3 years ago
- Unused DLL hollowing PoC in Nim☆15Updated 2 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆30Updated 4 years ago
- C code to enable ETW tracing for Dotnet Assemblies☆28Updated 2 years ago
- A nim port of C5pider's Ekko project.☆17Updated 2 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- A lexer and parser for Sleep☆11Updated last month
- API Hammering with C++20☆34Updated 2 years ago
- string encryption in Nim☆17Updated 4 months ago
- Just another casual shellcode native loader☆24Updated 2 years ago
- Miscellaneous examples for use with Cobalt Strike Beacon☆10Updated 3 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- BadExclusions is a tool to identify folder custom or undocumented exclusions on AV/EDR☆18Updated 9 months ago
- ☆47Updated last year
- ☆12Updated last year
- Cobalt Strike notifications via NTFY.☆13Updated last month
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆14Updated last year
- NimSkrull is an adaption from the original Skrull malware anti-copy DRM. Only for the anti-copy feature. (https://github.com/aaaddress1/S…☆12Updated last year
- ☆45Updated 3 years ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- A simple PE loader.☆25Updated last year
- Self Delete DLL☆23Updated 8 months ago
- Dangling COM Keys Finder☆14Updated 2 years ago