EspressoCake / DLL-Exports-Extraction-BOF
DLL Exports Extraction BOF with optional NTFS transactions.
☆81Updated 3 years ago
Alternatives and similar repositories for DLL-Exports-Extraction-BOF:
Users that are interested in DLL-Exports-Extraction-BOF are comparing it to the libraries listed below
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- A care package of useful bofs for red team engagments☆54Updated 2 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆99Updated last year
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- A simple BOF that frees UDRLs☆115Updated 2 years ago
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆92Updated last year
- ☆61Updated 2 years ago
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆50Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆101Updated last year
- Run Cobalt Strike BOFs in Brute Ratel C4!☆61Updated last month
- Beacon Object File to locate and suspend the threads hosting the Event Log service☆24Updated 2 years ago
- ProcExp Driver (Ab)use☆20Updated 2 years ago
- Halos Gate-based NTAPI Unhooker☆50Updated 2 years ago
- this repo is to cover the other undocumented or published / in different langaue to achieve shellcode injection via windows callback func…☆85Updated 2 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆91Updated 3 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- Simple .NET loader for loading and executing Powershell payloads☆16Updated 3 years ago
- .NET project for installing Persistence☆64Updated 3 years ago
- My implementation of Halo's Gate technique in C#☆53Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆68Updated last year
- I have documented all of the AMSI patches that I learned till now☆71Updated last year
- ☆123Updated last year
- ☆138Updated last year
- A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.☆139Updated 3 years ago
- C# Port of LdapRelayScan☆79Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆46Updated last year
- A collection of (even more) alternative shellcode callback methods in CSharp☆69Updated 3 months ago