hakaioffsec / coffee
A COFF loader made in Rust
☆259Updated 3 months ago
Alternatives and similar repositories for coffee:
Users that are interested in coffee are comparing it to the libraries listed below
- Reuse open handles to dynamically dump LSASS.☆236Updated 9 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆308Updated last year
- Shaco is a linux agent for havoc☆154Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆358Updated last year
- ROP-based sleep obfuscation to evade memory scanners☆326Updated 10 months ago
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆282Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆370Updated last year
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆320Updated last month
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆172Updated 4 months ago
- Exploitation of process killer drivers☆194Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆308Updated last year
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆256Updated 11 months ago
- A Visual Studio template used to create Cobalt Strike BOFs☆288Updated 3 years ago
- Use hardware breakpoint to dynamically change SSN in run-time☆241Updated 9 months ago
- Patch AMSI and ETW☆234Updated 8 months ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆301Updated last year
- ☆182Updated 7 months ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆359Updated 2 years ago
- miscellaneous scripts and programs☆227Updated 2 years ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆179Updated last year
- ☆297Updated last year
- EDRSandblast-GodFault☆243Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆231Updated 2 years ago
- Some POCs for my BYOVD research and find some vulnerable drivers☆154Updated 4 months ago
- Dump the memory of any PPL with a Userland exploit chain☆335Updated last year
- ☆250Updated 11 months ago
- Open Source C&C Specification☆224Updated this week