WafflesExploits / CobaltStrike-YARA-Bypass-f0b627fc
Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellcode sequences.
☆22Updated 3 months ago
Alternatives and similar repositories for CobaltStrike-YARA-Bypass-f0b627fc:
Users that are interested in CobaltStrike-YARA-Bypass-f0b627fc are comparing it to the libraries listed below
- ASPX ShellCode Loader☆51Updated 11 months ago
- 一个普通的BOF用来BypassUAC☆17Updated 9 months ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- command execute without 445 port☆51Updated 2 years ago
- CVE-2023-21707 EXP☆28Updated last year
- ☆21Updated last year
- Beacon Object File implementation of pwn1sher's KillDefender☆65Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆68Updated last year
- Silently Install Chrome Extension For Persistence☆48Updated 5 months ago
- More EFS coerced authentication method with PetitPotam.py☆22Updated last year
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- Help red teams find opsec processes during engagements☆22Updated last month
- dump lsass☆37Updated 2 years ago
- dump lsass tool☆39Updated 2 years ago
- Golang implement winrm client with pass the hash☆30Updated 8 months ago
- ☆30Updated last year
- A powershell poc to load and automatically run Certify and Rubeus from memory.☆17Updated 2 years ago
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆71Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆44Updated last year
- ☆39Updated last year
- Zabbix CVE-2024-42327 PoC☆35Updated 2 weeks ago
- CrackMapExec extension module/protocol support☆41Updated last year
- MSSQL CLR for pentest.☆54Updated last year
- resource-based constrained delegation RBCD☆43Updated 3 years ago
- ☆45Updated 6 months ago
- AD Pentest Cheatsheet by BlackWasp☆21Updated 2 years ago
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆19Updated 9 months ago
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆41Updated last year