ASRenum-BOF

ASR scanner

Tools to detect and exploit vulnerabilities in Windows Attack Surface Reduction (ASR) settings

Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations

GitHub

138 stars
2 watching
17 forks
Language: C++
last commit: 9 months ago
attack-surface-reductionbofred-team-toolswindows

Related projects:

Repository Description Stars
0x3rhy/adduser-bof A Cobalt Strike BOF that exploits a vulnerability to add an admin user 69
encodegroup/bof-regsave Creates a tool to extract registry keys from Windows systems using a Beacon Object File 186
octoberfest7/cve-2023-36874_bof An exploit tool for a Windows vulnerability allowing an attacker to run arbitrary code as SYSTEM on Windows 10 and Windows 11 201
cobalt-strike/bof-vs A Beacon Object File Visual Studio template project for creating malicious code executables 138
rvrsh3ll/bof_collection A collection of Cobalt Strike Beacon Objectives (BOFs) that perform various tasks such as domain information retrieval, clipboard data extraction, WiFi enumeration, port scanning, and registry persistence. 581
boku7/halosgate-ps A Cobalt Strike Beacon Object File (BOF) that uses custom syscaller code to make direct system calls to retrieve process information on the target system. 94
netero1010/quser-bof A proof-of-concept implementation of a Windows API-based backdoor using the quser.exe utility 83
riccardoancarani/bofs Utilities for Cobalt Strike's Beacon Object Files to simplify working with shellcode and system processes 111
13o-bbr-bbq/machine_learning_security A collection of tools and techniques for applying machine learning to improve security in software applications 1,979
ah8r/csrf A tool to scan websites for Cross-Site Request Forgery (CSRF) vulnerabilities and provide protection in Burp Suite Pro. 19
northwavesecurity/kernel-mii Exploits a kernel vulnerability to gain SYSTEM privileges on Windows. 29
eremit4/cs-discovery Detects malicious servers in network traffic by analyzing encoded byte patterns 20
justinas/nosurf Protects against Cross-Site Request Forgery (CSRF) attacks in web applications by verifying user input 1,594
henkru/cs-token-vault In-memory storage for stolen Windows access tokens to manage access credentials in Cobalt Strike. 136
ccob/bof.net A .NET runtime framework for developing and executing malicious C code in a managed environment. 678