hakaioffsec / coffee
A COFF loader made in Rust
☆268Updated 4 months ago
Alternatives and similar repositories for coffee:
Users that are interested in coffee are comparing it to the libraries listed below
- Reuse open handles to dynamically dump LSASS.☆235Updated 10 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆313Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆283Updated last year
- Shaco is a linux agent for havoc☆156Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆302Updated last year
- EDRSandblast-GodFault☆250Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆229Updated 2 years ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆205Updated last year
- A PoC implementation for dynamically masking call stacks with timers.☆265Updated 2 years ago
- A Visual Studio template used to create Cobalt Strike BOFs☆289Updated 3 years ago
- ROP-based sleep obfuscation to evade memory scanners☆326Updated last week
- Exploitation of process killer drivers☆196Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆332Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year
- Patch AMSI and ETW☆235Updated 9 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆342Updated 2 months ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆357Updated 2 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆318Updated 2 years ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆367Updated last year
- Weaponized HellsGate/SigFlip☆198Updated last year
- You shall pass☆254Updated 2 years ago
- Bypass LSA protection using the BYODLL technique☆154Updated 4 months ago
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆246Updated 4 months ago
- A BOF that runs unmanaged PEs inline☆572Updated 3 months ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆309Updated last year
- Beacon Object File Loader☆282Updated last year
- ☆249Updated last year
- Some Rust program I wrote while learning Malware Development☆123Updated last week
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆291Updated last year
- A Beacon Object File (BOF) template for Visual Studio☆162Updated 6 months ago