jsecu / BOF-pack-1Links
A care package of useful bofs for red team engagments
☆55Updated 6 months ago
Alternatives and similar repositories for BOF-pack-1
Users that are interested in BOF-pack-1 are comparing it to the libraries listed below
Sorting:
- Click Once + App Domain☆62Updated last year
- Beacon Object Files (not Buffer Overflows)☆56Updated 2 years ago
- Lockless BOF☆75Updated last month
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- Run Cobalt Strike BOFs in Brute Ratel C4!☆67Updated 2 months ago
- Cobalt Strike BOF for quser.exe implementation using Windows API☆86Updated 2 years ago
- Modified versions of the Cobalt Strike Process Injection Kit☆95Updated last year
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆70Updated last year
- ☆70Updated 2 years ago
- Simple .NET loader for loading and executing Powershell payloads☆17Updated 3 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection