praetorian-inc / goffloader
A Go implementation of Cobalt Strike style BOF/COFF loaders.
☆193Updated 4 months ago
Alternatives and similar repositories for goffloader:
Users that are interested in goffloader are comparing it to the libraries listed below
- TeamServer and Client of Exploration Command and Control Framework☆93Updated this week
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆204Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆224Updated last year
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- ☆220Updated 9 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆205Updated last year
- ApexLdr is a DLL Payload Loader written in C☆110Updated 6 months ago
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆158Updated 2 years ago
- ☆238Updated last year
- ☆150Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆367Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆235Updated 8 months ago
- A Beacon Object File (BOF) template for Visual Studio☆162Updated 6 months ago
- A Tool that aims to evade av with binary padding☆145Updated 7 months ago
- Execute shellcode files with rundll32☆190Updated last year
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆126Updated 2 years ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆199Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆287Updated 10 months ago
- Windows LPE☆119Updated 8 months ago
- Library of BOFs to interact with SQL servers☆157Updated 2 months ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆118Updated 2 months ago
- An App Domain Manager Injection DLL PoC on steroids☆164Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆313Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆145Updated 4 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆166Updated 10 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- ErebusGate for Nim Bypass AV/EDR☆161Updated 2 years ago
- A simple Sleepmask BOF example☆86Updated 5 months ago
- ☆122Updated 5 months ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆229Updated 2 years ago