WafflesExploits / CobaltStrike-YARA-Bypass-f0b627fc
Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellcode sequences.
☆39Updated 6 months ago
Alternatives and similar repositories for CobaltStrike-YARA-Bypass-f0b627fc:
Users that are interested in CobaltStrike-YARA-Bypass-f0b627fc are comparing it to the libraries listed below
- AdaptixFramework Extension Kit☆73Updated this week
- Help red teams find opsec processes during engagements☆38Updated 4 months ago
- Beacon Object File implementation of pwn1sher's KillDefender☆66Updated 2 years ago
- ☆80Updated last year
- ☆47Updated last year
- ASPX ShellCode Loader☆50Updated last year
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆48Updated 2 months ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated 2 years ago
- Load shellcode via syscall☆53Updated 3 years ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆45Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆45Updated 2 years ago
- 一个普通的BOF用来BypassUAC☆21Updated last year
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆54Updated last year
- This project is an AES loader for c2 shellcode☆25Updated last year
- Homemade Aggressor scripts kit for Cobalt Strike☆62Updated 2 months ago
- Library of BOFs to interact with SQL servers☆163Updated 3 weeks ago
- A Simple PoC☆21Updated 11 months ago
- Winsocket for Cobalt Strike.☆98Updated last year
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated last year
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆75Updated last year
- Little program written in C# to bypass EDR hooks and dump the content of the lsass process☆61Updated 3 years ago
- ☆86Updated last year
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆205Updated last year
- Golang implementation of @CCob's C# ThreadlessInject☆32Updated 11 months ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆73Updated last year
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- CVE-2024-40711-exp☆41Updated 6 months ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆76Updated 2 years ago
- Beacon Object File to delete token privileges and lower the integrity level to untrusted for a specified process☆44Updated 2 years ago
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆44Updated 9 months ago