trustedsec / COFFLoaderLinks
☆547Updated last week
Alternatives and similar repositories for COFFLoader
Users that are interested in COFFLoader are comparing it to the libraries listed below
Sorting:
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆678Updated last year
- TartarusGate, Bypassing EDRs☆592Updated 3 years ago
- PIC lsass dumper using cloned handles☆589Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆382Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆734Updated 9 months ago
- KaynLdr is a Reflective Loader written in C/ASM☆540Updated last year
- Collection of Beacon Object Files☆593Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆943Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆334Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆283Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆318Updated 3 years ago
- A BOF that runs unmanaged PEs inline☆610Updated 8 months ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆461Updated last year
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆214Updated 2 years ago
- ☆485Updated 2 years ago
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆366Updated 3 years ago
- Various Cobalt Strike BOFs☆653Updated 2 years ago
- A little tool to play with the Seclogon service☆315Updated 2 years ago
- ☆542Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆641Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆461Updated 2 years ago
- Performing Indirect Clean Syscalls☆558Updated 2 years ago
- Various ways to execute shellcode☆491Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆485Updated 2 years ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆678Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆323Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆331Updated 11 months ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆445Updated 2 years ago
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆336Updated 2 years ago
- Beacon Object File Loader☆287Updated last year