hrtywhy / BOF-CobaltStrikeLinks
Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.
☆131Updated 3 years ago
Alternatives and similar repositories for BOF-CobaltStrike
Users that are interested in BOF-CobaltStrike are comparing it to the libraries listed below
Sorting:
- Patching AmsiOpenSession by forcing an error branching☆150Updated 2 years ago
- My implementation of the GIUDA project in C++☆187Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆260Updated 2 years ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆184Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆285Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆140Updated last year
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆160Updated last year
- ☆169Updated last year
- Havoc C2 profile generator☆99Updated 4 months ago
- Patch AMSI and ETW☆247Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆324Updated 2 years ago
- Your syscall factory☆126Updated 2 months ago
- Library of BOFs to interact with SQL servers☆212Updated this week
- C or BOF file to extract WebKit master key to decrypt user cookie☆207Updated last year
- Extracting NetNTLM without touching lsass.exe☆239Updated 2 years ago
- ☆245Updated 2 years ago
- Simple BOF to read the protection level of a process☆119Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆102Updated 3 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆121Updated last year
- Beacon Object File & C# project to check LDAP signing☆196Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- tgtdelegation is a Beacon Object File (BOF) to obtain a usable TGT via the "TGT delegation trick"☆178Updated 4 years ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆209Updated last year
- ☆201Updated 2 years ago
- ☆122Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆143Updated 2 years ago
- ☆101Updated 2 years ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆261Updated 2 years ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆137Updated 7 months ago
- ☆214Updated last year