slemire / bof-adopt
BOF implementation of Adopt. Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for bof-adopt
- ☆29Updated 2 years ago
- A VSCode plugin to assist with BOF development.☆30Updated 2 months ago
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆27Updated 3 years ago
- Porting of NPPSPY by Grzegorz Tworek to 'man in the middle' the user logon process, and store the user's name and password in an unassumi…☆15Updated last year
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆37Updated 4 years ago
- ☆24Updated 2 years ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 2 years ago
- A simple BOF implementation of klist using Windows API☆30Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses CredUIPromptForWindowsCredentials API to invoke credential prompt☆18Updated last year
- ☆37Updated 9 months ago
- Repository for dirty scripts and PoCs☆16Updated last year
- An execute-assembly compatible tool for spraying local admin hashes on an Active Directory domain.☆18Updated 3 years ago
- ☆38Updated last year
- Parses logs created by Cobalt Strike and creates an SQLite DB which can be used to create custom reports.☆13Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆26Updated 3 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Beacon Object Files (not Buffer Overflows)☆51Updated last year
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆30Updated 7 months ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆38Updated 11 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- ☆18Updated 2 years ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆15Updated 6 months ago
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆23Updated last year
- ☆19Updated 5 months ago
- Strstr with user-supplied needle and filename as a BOF.☆30Updated 3 years ago
- ☆35Updated 5 months ago
- Collection of BOFs for Cobalt Strike☆32Updated last year