MrAle98 / BOF-RunPE
☆53Updated last year
Alternatives and similar repositories for BOF-RunPE:
Users that are interested in BOF-RunPE are comparing it to the libraries listed below
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- Sliver agent rewritten in C++☆43Updated 4 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆96Updated last year
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆46Updated last year
- ☆96Updated last year
- Sleep Obfuscation☆42Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆43Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆30Updated last year
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- Get your data from the resource section manually, with no need for windows apis☆56Updated 2 months ago
- A simple BOF that frees UDRLs☆114Updated 2 years ago
- ELF Beacon Object File (BOF) Template☆45Updated 2 months ago
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆50Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated 10 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆24Updated 3 months ago
- Repo that holds random POCs☆48Updated last year
- ☆39Updated 2 years ago
- Execute dotnet app from unmanaged process☆67Updated 2 weeks ago
- CVE-2024-40711-exp☆38Updated 3 months ago
- Beacon Object File to delete token privileges and lower the integrity level to untrusted for a specified process☆32Updated 2 years ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆22Updated 7 months ago
- Writeup of Payload Techniques in C involving Mutants, Session 1 -> Session 0 migration, and Self-Deletion of payloads.☆123Updated 2 years ago