trustedsec / COFFLoader
☆489Updated 2 months ago
Alternatives and similar repositories for COFFLoader:
Users that are interested in COFFLoader are comparing it to the libraries listed below
- Dump the memory of any PPL with a Userland exploit chain☆334Updated last year
- PIC lsass dumper using cloned handles☆578Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆527Updated last year
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆318Updated 2 years ago
- A little tool to play with the Seclogon service☆308Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆629Updated last year
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆199Updated last year
- TartarusGate, Bypassing EDRs☆557Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆369Updated last year
- Collection of Beacon Object Files☆566Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆269Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆352Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆895Updated 7 months ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆434Updated last year
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆430Updated last year
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆645Updated last year
- A BOF that runs unmanaged PEs inline☆566Updated 2 months ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆316Updated last year
- Beacon Object File Loader☆281Updated last year
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆444Updated last year
- Various Cobalt Strike BOFs☆600Updated 2 years ago
- ☆517Updated 10 months ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆551Updated last year
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆627Updated 2 years ago
- miscellaneous scripts and programs☆227Updated 2 years ago
- Aims to identify sleeping beacons☆525Updated last month
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆687Updated 4 months ago
- A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)☆460Updated 2 years ago