Octoberfest7 / Cohab_Processes
A small Aggressor script to help Red Teams identify foreign processes on a host machine
☆83Updated 2 years ago
Alternatives and similar repositories for Cohab_Processes:
Users that are interested in Cohab_Processes are comparing it to the libraries listed below
- A care package of useful bofs for red team engagments☆54Updated last month
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- ☆46Updated last year
- DLL Exports Extraction BOF with optional NTFS transactions.☆80Updated 3 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆71Updated last year
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection☆53Updated 2 years ago
- Windows Persistence Toolkit in C#☆36Updated 2 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- Run Cobalt Strike BOFs in Brute Ratel C4!☆61Updated 3 weeks ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- ProcExp Driver (Ab)use☆20Updated 2 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- ☆24Updated 2 years ago
- ☆61Updated 2 years ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆30Updated last year
- Click Once + App Domain☆63Updated last year
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆92Updated last year
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆50Updated 2 years ago
- C# Data Collector for BloodHound with CobaltStrike integration (BOF.NET)☆47Updated last year
- Rewrite to fit my needs☆27Updated 6 months ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- ☆29Updated 2 years ago
- this repo is to cover the other undocumented or published / in different langaue to achieve shellcode injection via windows callback func…☆84Updated 2 years ago
- Active Directory certificate abuse☆33Updated 2 years ago
- Cobalt Strike beacon object file that allows you to query and make changes to the Windows Registry☆26Updated 3 years ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆78Updated 2 years ago