BOF2shellcode
Shellcode converter
Converts Cobalt Strike BOF files to raw shellcode
POC tool to convert CobaltStrike BOF files to raw shellcode
173 stars
6 watching
27 forks
Language: C
last commit: about 3 years ago Related projects:
Repository | Description | Stars |
---|---|---|
guervild/bofs | Beacon object files for Cobalt Strike | 159 |
riccardoancarani/bofs | Utilities for Cobalt Strike's Beacon Object Files to simplify working with shellcode and system processes | 111 |
cobalt-strike/bof-vs | A Beacon Object File Visual Studio template project for creating malicious code executables | 138 |
rvrsh3ll/bof_collection | A collection of Cobalt Strike Beacon Objectives (BOFs) that perform various tasks such as domain information retrieval, clipboard data extraction, WiFi enumeration, port scanning, and registry persistence. | 581 |
boku7/halosgate-ps | A Cobalt Strike Beacon Object File (BOF) that uses custom syscaller code to make direct system calls to retrieve process information on the target system. | 94 |
fox-it/dissect.cobaltstrike | Library for dissecting and parsing data related to Cobalt Strike exploits | 147 |
0x3rhy/adduser-bof | A Cobalt Strike BOF that exploits a vulnerability to add an admin user | 69 |
codextf2/screenshotbof | A screenshot tool for Cobalt Strike that bypasses the fork-and-run technique for increased OPSEC safety | 346 |
m57/cobaltstrike_bofs | Exploits SeBackupPrivilege to dump remote system hives and credentials. | 159 |
codextf2/cobaltstrike-headless | A tool that converts a headless Cobalt Strike client into a functional one. | 147 |
otterhacker/coffloader | An implementation of in-house CoffLoader supporting CobaltStrike standard BOF and BSS initialized variables. | 48 |
codextf2/burp2malleable | Converts HTTP requests from Burp Suite into a format compatible with Cobalt Strike Malleable C2 profiles. | 368 |
byt3bl33d3r/bof-nim | A tool that creates and executes Cobalt Strike Base of operations (BOF) files using the Nim programming language | 84 |
cobalt-strike/unhook-bof | Removes API hooks from a malicious process | 54 |
1135/1135-cobaltstrike-toolkit | Provides tools and configurations for a Cobalt Strike toolkit to support advanced persistent threat (APT) operations | 150 |