0xsp-SRD / OffensivePascal
Pascal Offsec repo for malware dev and red teaming π©
β178Updated last year
Alternatives and similar repositories for OffensivePascal:
Users that are interested in OffensivePascal are comparing it to the libraries listed below
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.β216Updated last year
- A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use intβ¦β165Updated last week
- Beacon Object File PoC implementation of KillDefenderβ221Updated 2 years ago
- β243Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locationsβ152Updated last year
- A BOF to automate common persistence tasks for red teamersβ271Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.β103Updated 2 years ago
- A basic emulation of an "RPC Backdoor"β239Updated 2 years ago
- WIP shellcode loader in nim with EDR evasion techniquesβ210Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonationβ301Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.β296Updated 2 years ago
- Dumping LSASS with a duplicated handle from custom LSA pluginβ200Updated 3 years ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijackingβ226Updated last year
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are aβ¦β129Updated 2 years ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPEβ205Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipeβ168Updated 4 months ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injectβ¦β229Updated 2 years ago
- Patch AMSI and ETWβ236Updated 10 months ago
- A Visual Studio template used to create Cobalt Strike BOFsβ298Updated 3 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR β¦β257Updated 2 years ago
- β162Updated 8 months ago
- A BOF to determine Windows Defender exclusions.β242Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.β297Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branchingβ144Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW providerβ253Updated last year
- β162Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.β397Updated 9 months ago
- BOF implementation of the research by @jonasLyk and the drafted PoC from @LloydLabsβ178Updated 3 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.β319Updated 2 years ago
- Execute shellcode files with rundll32β195Updated last year