yinsel / CVE-2024-35250-BOF
CVE-2024-35250 的 Beacon Object File (BOF) 实现。
☆20Updated 5 months ago
Alternatives and similar repositories for CVE-2024-35250-BOF
Users that are interested in CVE-2024-35250-BOF are comparing it to the libraries listed below
Sorting:
- Help red teams find opsec processes during engagements☆40Updated 5 months ago
- A BOF/COFF loader implemented in Go and CGO.☆22Updated last year
- Silently Install Chrome Extension For Persistence☆51Updated 9 months ago
- ☆31Updated last year
- ☆40Updated last year
- ASPX ShellCode Loader☆50Updated last year
- command execute without 445 port☆52Updated 3 years ago
- Self Cleanup in post-ex job☆55Updated 8 months ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆73Updated last year
- Shellcode Reductio Entropy Tools☆67Updated last year
- MSSQL CLR for pentest.☆54Updated last year
- AddDefenderExclusions Beacon Object File☆38Updated last year
- ☆23Updated 3 weeks ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.☆49Updated 2 months ago
- more conveniently Visual-Studio-BOF-template☆64Updated last year
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆43Updated last year
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated 2 years ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆39Updated 7 months ago
- ☆34Updated 2 months ago
- 一个普通的BOF用来BypassUAC☆22Updated last year
- tsh多终端代理通信☆18Updated 2 months ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- CVE-2023-21707 EXP☆28Updated last year
- POC tool to extract all persistent clipboard history data from clipboard service process memory☆45Updated 9 months ago
- resource-based constrained delegation RBCD☆44Updated 3 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆48Updated 2 years ago
- 在cobaltstrike中使用的bof工具集,收集整理验证好用的bof。☆12Updated 3 years ago
- vehsyscall:a syscall project that may bypass EDR☆59Updated last year
- Cobalt Strike BOF that Add a user to localgroup by samr☆129Updated 2 years ago