FortyNorthSecurity / What-The-F

This repo hosts a poc of how to execute F# code within an unmanaged process

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

What The F#

This repo is a collection of a variety of F# scripts that can be utilized on assessments.

Some of the code within this project includes:

  • UnmanagedFSharp - A method to execute F# code within an unmanaged process
  • Shellcode Loaders - Various F# scripts that inject shellcode into memory utilizing multiple techniques
  • Evasions - Different scripts that port existing C# evasion techniques to F#
  • OperatingWithFSharp.md - A quick reference detailing the various ways to execute an F# assembly on a target host
  • What The F.pptx - Presentation outlining how to use F# on offensive security assessments.

About

This repo hosts a poc of how to execute F# code within an unmanaged process


Languages

Language:C++ 99.9%Language:F# 0.1%Language:C 0.0%