fortra / No-Consolation
A BOF that runs unmanaged PEs inline
☆592Updated 5 months ago
Alternatives and similar repositories for No-Consolation:
Users that are interested in No-Consolation are comparing it to the libraries listed below
- A beacon object file implementation of PoolParty Process Injection Technique.☆380Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆452Updated 9 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆574Updated 9 months ago
- Dump the memory of any PPL with a Userland exploit chain☆332Updated 2 years ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆304Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆376Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆500Updated last year
- Creating a repository with all public Beacon Object Files (BoFs)☆474Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆304Updated 3 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆319Updated 2 years ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆458Updated 3 weeks ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆447Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆309Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆653Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆432Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆417Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆548Updated 3 months ago
- ☆300Updated last year
- ☆524Updated last year
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆443Updated 2 months ago
- Bypassing UAC with SSPI Datagram Contexts☆432Updated last year
- Performing Indirect Clean Syscalls☆535Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆324Updated 9 months ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆488Updated last year
- A Nim implementation of reflective PE-Loading from memory☆278Updated 7 months ago
- COM Hijacking VOODOO☆289Updated last month
- .NET assembly loader with patchless AMSI and ETW bypass☆328Updated 2 years ago
- TartarusGate, Bypassing EDRs☆579Updated 3 years ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆585Updated 4 months ago
- shellcode loader for your evasion needs☆317Updated 5 months ago