EspressoCake / DLL_Version_Enumeration_BOF
A BOF for enumerating version information for DLLs associated for a Beacon process.
☆14Updated 3 years ago
Alternatives and similar repositories for DLL_Version_Enumeration_BOF:
Users that are interested in DLL_Version_Enumeration_BOF are comparing it to the libraries listed below
- A C port of b33f's UrbanBishop☆38Updated 4 years ago
- Miscellaneous examples for use with Cobalt Strike Beacon☆10Updated 4 years ago
- Dump Teams conversations☆18Updated 3 years ago
- Remove API hooks from a Beacon process.☆13Updated 3 years ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- Strstr with user-supplied needle and filename as a BOF.☆31Updated 3 years ago
- ☆47Updated 3 years ago
- C code to enable ETW tracing for Dotnet Assemblies☆31Updated 2 years ago
- ☆18Updated 3 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago
- Loads .NET Assembly Via CLR Loader☆15Updated 5 years ago
- ☆24Updated 2 years ago
- ☆19Updated 2 years ago
- Disable PPL via custom driver and dump lsass☆13Updated 3 years ago
- A lexer and parser for Sleep☆16Updated last month
- ☆42Updated last year
- ☆27Updated 4 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- ELF Beacon Object File (BOF) Template☆18Updated 3 months ago
- A small example of loading BOFs in Python with pure reflection☆18Updated 2 years ago
- Cobalt Strike notifications via NTFY.☆13Updated 4 months ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆8Updated last year
- ☆15Updated last year
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- LoadLibrary for offensive operations☆32Updated 3 years ago
- Dangling COM Keys Finder☆17Updated 3 years ago
- One gate to all syscalls!☆23Updated 2 years ago
- An injector that aims to be stealthy by using non suspicious API calls. Inspired by (https://github.com/FuzzySecurity/Sharp-Suite/tree/ma…☆24Updated 4 years ago