paranoidninja / BRC4-BOF-Artillery
☆105Updated last month
Alternatives and similar repositories for BRC4-BOF-Artillery:
Users that are interested in BRC4-BOF-Artillery are comparing it to the libraries listed below
- ☆108Updated 3 months ago
- Adversary Emulation Framework☆98Updated 9 months ago
- ☆125Updated 7 months ago
- ☆106Updated 2 months ago
- ☆122Updated last year
- AzureAD beacon object files☆117Updated 4 months ago
- A Mythic agent for Windows written in C☆119Updated this week
- Construct the payload at runtime using an array of offsets☆63Updated 10 months ago
- ForsHops☆98Updated 3 weeks ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆114Updated 2 months ago
- Simple BOF to read the protection level of a process☆115Updated last year
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆177Updated 2 months ago
- ☆97Updated 7 months ago
- ☆179Updated 3 weeks ago
- ☆110Updated 5 months ago
- Port of Cobalt Strike's Process Inject Kit☆173Updated 4 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆88Updated this week
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆113Updated 11 months ago
- ☆153Updated 8 months ago
- ☆154Updated 4 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆140Updated 2 months ago
- ☆103Updated 3 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆155Updated last month
- BOF with Synthetic Stackframe☆143Updated 2 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆76Updated 2 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆120Updated 6 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆92Updated this week
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆112Updated 3 weeks ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆128Updated 4 months ago