hakaioffsec / coffee
A COFF loader made in Rust
☆296Updated 6 months ago
Alternatives and similar repositories for coffee:
Users that are interested in coffee are comparing it to the libraries listed below
- .NET assembly loader with patchless AMSI and ETW bypass☆328Updated 2 years ago
- EDRSandblast-GodFault☆261Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆305Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆185Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆381Updated last year
- A BOF that runs unmanaged PEs inline☆596Updated 6 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆290Updated last year
- ☆256Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆304Updated 3 years ago
- Shaco is a linux agent for havoc☆160Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆224Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆380Updated last year
- A Beacon Object File (BOF) template for Visual Studio☆192Updated last month
- A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use int…☆180Updated last month
- Bypassing UAC with SSPI Datagram Contexts☆436Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆232Updated 2 years ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆252Updated 9 months ago
- Dump the memory of any PPL with a Userland exploit chain☆333Updated 2 years ago
- Execute shellcode files with rundll32☆199Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆309Updated last year
- Reuse open handles to dynamically dump LSASS.☆243Updated last year
- Use hardware breakpoint to dynamically change SSN in run-time☆252Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆323Updated 2 years ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆182Updated 7 months ago
- Remote Shellcode Injector☆213Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆338Updated 2 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆453Updated 10 months ago
- Generic PE loader for fast prototyping evasion techniques☆231Updated 10 months ago
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆263Updated last year
- Open Source C&C Specification☆247Updated 2 months ago