[go: up one dir, main page]

Skip to content
View sims-security's full-sized avatar

Organizations

@ExpressScripts @Evernorth

Block or report sims-security

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and Hijack…

Python 253 40 Updated Jun 16, 2023

Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams

C 573 75 Updated Jun 2, 2024

Dockerized Signal Messenger REST API

Go 1,295 154 Updated Sep 30, 2024

Reflective DLL loading of your favorite Golang program

C 164 20 Updated Jan 27, 2020

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,101 155 Updated Mar 31, 2021

A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.

212 31 Updated May 3, 2023

DInvisibleRegistry

C# 81 11 Updated Nov 20, 2020

A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or process handles.

265 47 Updated May 3, 2023

Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)

Assembly 303 41 Updated Nov 9, 2021

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

C# 667 107 Updated Dec 21, 2022

A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.

Assembly 161 18 Updated Sep 10, 2021

AV/EDR evasion via direct system calls.

Assembly 1,519 234 Updated Sep 3, 2022

Simple Process Hollowing in C#

C# 66 31 Updated Oct 23, 2017

My experiments in weaponizing Nim (https://nim-lang.org/)

Nim 2,815 351 Updated May 13, 2024

Great explanation of Process Hollowing (a Technique often used in Malware)

C++ 1,231 219 Updated Oct 11, 2023

Shellcode wrapper with encryption for multiple target languages

Python 432 121 Updated Jan 23, 2017