andrecrafts / CobaltStrike-YARA-Bypass-f0b627fcLinks
Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellcode sequences.
☆41Updated 8 months ago
Alternatives and similar repositories for CobaltStrike-YARA-Bypass-f0b627fc
Users that are interested in CobaltStrike-YARA-Bypass-f0b627fc are comparing it to the libraries listed below
Sorting:
- Help red teams find opsec processes during engagements☆41Updated 7 months ago
- Silently Install Chrome Extension For Persistence☆89Updated 11 months ago
- An ICMP channel for Beacons, implemented using Cobalt Strike’s External C2 framework.☆91Updated last week
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆52Updated 4 months ago
- Homemade Aggressor scripts kit for Cobalt Strike☆69Updated 4 months ago
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆78Updated 2 years ago
- 一个普通的BOF用来BypassUAC☆22Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆49Updated 2 years ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆34Updated 2 years ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆206Updated last year
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆53Updated last year
- ☆48Updated last year
- Little program written in C# to bypass EDR hooks and dump the content of the lsass process☆61Updated 4 years ago
- Evasive loader to bypass static detection☆58Updated last year
- Beacon Object File implementation of pwn1sher's KillDefender☆66Updated 3 years ago
- ASPX ShellCode Loader☆50Updated last year
- A Simple PoC☆21Updated last year
- A lsass dump tool using MiniDumpWriteDump & syscall(NtOpenProcess) technique. only tested on windows 11 with defender enabled:-)☆14Updated last year
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆55Updated last year
- ☆24Updated 2 months ago
- ☆81Updated last year
- ErebusGate for Nim Bypass AV/EDR☆161Updated 2 years ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆241Updated last year
- A powershell poc to load and automatically run Certify and Rubeus from memory.☆17Updated 2 years ago
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆46Updated 11 months ago
- CVE-2023-21707 EXP☆28Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- replace the shellcode chatacters so that reduce the entropy☆17Updated last year
- Winsocket for Cobalt Strike.☆99Updated 2 years ago
- More EFS coerced authentication method with PetitPotam.py☆24Updated 2 years ago