parzel / GoBofRunner
A standalone/cmdline BOF runner implemented in pure Go and CGO.
☆15Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for GoBofRunner
- Self Cleanup in post-ex job☆44Updated 2 months ago
- A Simple PoC☆19Updated 5 months ago
- kill AV/EDR☆21Updated last year
- AddDefenderExclusions Beacon Object File☆31Updated last year
- Rust 重构的 sRDI☆11Updated 2 months ago
- Its a coff loader ported to go( Modified by TimWhite )☆25Updated last year
- Evasive loader to bypass static detection☆54Updated 10 months ago
- Silently Install Chrome Extension For Persistence☆43Updated 4 months ago
- ☆27Updated last year
- vehsyscall:a syscall project that may bypass EDR☆46Updated 8 months ago
- 自定义函数堆栈,从而绕过ETW检测,这个是完整版。☆10Updated 7 months ago
- more conveniently Visual-Studio-BOF-template☆53Updated last year
- ☆11Updated 4 months ago
- ELF Beacon Object File (BOF) Template☆43Updated this week
- ☆38Updated last year
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- ☆29Updated last year
- Binary Hollowing☆55Updated 2 months ago
- Fork & modify of Wireguard's Memmod☆31Updated last year
- Beacon compiled using clang☆59Updated last year
- ☆21Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器☆52Updated 6 months ago
- ☆44Updated 7 months ago
- Golang implement winrm client with pass the hash☆30Updated 6 months ago
- VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less reco…☆29Updated 3 months ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- load assembly executable file in memory☆37Updated last year
- MSSQL CLR for pentest.☆53Updated last year
- ASPX ShellCode Loader☆46Updated 9 months ago