chbGSmCm / bof-deez-nutsLinks
Classic Bofa adapted to CobaltStrike.
☆11Updated 2 years ago
Alternatives and similar repositories for bof-deez-nuts
Users that are interested in bof-deez-nuts are comparing it to the libraries listed below
Sorting:
- A work in progress BOF/COFF loader in Rust☆51Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Beacon Object Files (not Buffer Overflows)☆56Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆102Updated 2 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- Sleep Obfuscation☆45Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆55Updated last year
- ☆43Updated last year
- Donut generator in rust.☆28Updated 3 years ago
- ☆56Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆55Updated 2 years ago
- Beacon Object File allowing creation of Beacons in different sessions.☆80Updated 3 years ago
- ☆57Updated last year
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆29Updated 3 years ago
- ShellcodeFluctuation PoC ported to Nim☆78Updated 2 years ago
- ☆31Updated 2 years ago
- D/Invoke implementation in Nim☆103Updated 3 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆21Updated 2 years ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆88Updated 2 years ago
- Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms☆130Updated 2 years ago
- Shellcode Injector that obtains system call opcodes using the Halo's Gate method to evade EDR Hooks.☆19Updated 3 years ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆41Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆36Updated 3 years ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆61Updated last year
- Unchain AMSI by patching the provider’s unmonitored memory space☆91Updated 2 years ago
- Halos Gate-based NTAPI Unhooker☆51Updated 3 years ago
- Persistence via Shell Extensions☆62Updated 2 years ago
- ☆41Updated 2 years ago
- idk man this was the default github name☆35Updated 2 years ago
- ☆70Updated 3 years ago