0xsp-SRD / OffensivePascal
Pascal Offsec repo for malware dev and red teaming π©
β181Updated last year
Alternatives and similar repositories for OffensivePascal
Users that are interested in OffensivePascal are comparing it to the libraries listed below
Sorting:
- WIP shellcode loader in nim with EDR evasion techniquesβ216Updated 3 years ago
- A BOF to automate common persistence tasks for red teamersβ276Updated 2 years ago
- Beacon Object File PoC implementation of KillDefenderβ227Updated 3 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR β¦β257Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projectsβ146Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branchingβ145Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.β226Updated 2 years ago
- AV/EDR evasion via direct system calls.β108Updated last year
- POC tools for exploring SMB over QUIC protocolβ123Updated 3 years ago
- A basic emulation of an "RPC Backdoor"β240Updated 2 years ago
- β248Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.β298Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.β108Updated 2 years ago
- β165Updated 9 months ago
- Pass the Hash to a named pipe for token Impersonationβ301Updated last year
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebusβ229Updated 3 years ago
- Dumping LSASS with a duplicated handle from custom LSA pluginβ201Updated 3 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!β445Updated 2 years ago
- A BOF to determine Windows Defender exclusions.β247Updated last year
- A little tool to play with the Seclogon serviceβ312Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.β300Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.β129Updated last year
- Shellcode launcher for AV bypassβ215Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipeβ169Updated 6 months ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injectβ¦β232Updated 2 years ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijackingβ226Updated last year
- A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use intβ¦β180Updated 2 months ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are aβ¦β135Updated 2 years ago
- Remove API hooks from a Beacon process.β268Updated 3 years ago
- Weaponized HellsGate/SigFlipβ199Updated last year