BOF-DLL-Inject
Memory injector
A tool for injecting malware into processes by mapping it to memory without registering it with the kernel.
Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.
147 stars
6 watching
22 forks
Language: C
last commit: over 4 years ago bofcobalt-strikecobaltstrikedll-injectionred-teamingredteam
Related projects:
Repository | Description | Stars |
---|---|---|
boku7/hollow | A tool that enables remote process shellcode execution using the Early Bird injection technique | 267 |
iilegacyyii/threadlessinject-bof | A tool that enables process injection without thread creation by hooking an export function from a remote process. | 369 |
apokryptein/secinject | A tool for injecting malicious code into processes using native APIs and memory section mapping. | 88 |
octoberfest7/dropspawn_bof | A CobaltStrike payload that uses DLL hijacking to spawn additional Beacons on Windows systems | 219 |
boku7/injectamsibypass | A tool that bypasses AMSI in a remote process with code injection. | 377 |
netero1010/servicemove-bof | A tool that exploits a Windows vulnerability to execute arbitrary code on remote systems using a technique called DLL hijacking. | 284 |
whitel1st/docem | A tool to embed malicious payloads in various document formats | 551 |
0x3rhy/adduser-bof | A Cobalt Strike BOF that exploits a vulnerability to add an admin user | 70 |
cobalt-strike/bof-vs | A Beacon Object File Visual Studio template project for creating malicious code executables | 145 |
rodionovd/task_vaccine | A C-based library that enables code injection into macOS processes by creating a new thread and executing a specific function within the process | 54 |
ccob/bof.net | A .NET runtime framework for developing and executing malicious C code in a managed environment. | 682 |
mattdesl/budo-chrome | A tool for live script injection into a browser with incremental updates to JavaScript files. | 39 |
netero1010/rdphijack-bof | A tool for hijacking remote RDP sessions using the WinStationConnect API | 297 |
davidbuchanan314/dlinject | A tool to inject arbitrary code into a live Linux process without using ptrace | 774 |
sad0p/d0zer | An Elf binary infector written in Go. | 206 |