0xsp-SRD / OffensivePascalLinks
Pascal Offsec repo for malware dev and red teaming π©
β186Updated 2 years ago
Alternatives and similar repositories for OffensivePascal
Users that are interested in OffensivePascal are comparing it to the libraries listed below
Sorting:
- Beacon Object File PoC implementation of KillDefenderβ237Updated 3 years ago
- A basic emulation of an "RPC Backdoor"β243Updated 3 years ago
- WIP shellcode loader in nim with EDR evasion techniquesβ220Updated 3 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.β300Updated 3 years ago
- A BOF to automate common persistence tasks for red teamersβ290Updated 2 years ago
- DLL Hijack Search Order Enumeration BOFβ151Updated 4 years ago
- A BOF to determine Windows Defender exclusions.β252Updated 2 years ago
- β245Updated 2 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injectβ¦β242Updated 2 years ago
- C# version of MDSec's ParallelSyscallsβ141Updated 3 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.β129Updated 3 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locationsβ160Updated last year
- Nim Payload Generationβ62Updated 2 years ago
- ErebusGate for Nim Bypass AV/EDRβ164Updated 3 years ago
- Cobalt Strike Beacon Object File (BOF) that uses handwritten shellcode to return the process Environment strings without touching any DLLβ¦β183Updated 2 years ago
- POC tools for exploring SMB over QUIC protocolβ128Updated 3 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFSβ186Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.β132Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.β309Updated 3 years ago
- Dumping LSASS with a duplicated handle from custom LSA pluginβ202Updated 3 years ago
- β142Updated 3 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW providerβ260Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branchingβ150Updated 2 years ago
- Repository contains psexec, which will help to exploit the forgotten pipeβ171Updated last year
- Coerce Windows machines auth via MS-EVENβ170Updated last year
- Hookers are cooler than patches.β170Updated 3 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2β189Updated 3 years ago
- POC tool to convert CobaltStrike BOF files to raw shellcodeβ218Updated 4 years ago
- AV/EDR evasion via direct system calls.β108Updated last year
- BOF combination of KillDefender and Backstabβ171Updated 2 years ago