Bobby Cooke (boku7)

boku7

Geek Repo

Company:IBM X-Force Red Adversary Simulation

Location:United States

Home Page:https://0xBoku.com

Twitter:@0xBoku

Github PK Tool:Github PK Tool

Bobby Cooke's repositories

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

azureOutlookC2

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.

Language:CLicense:MITStargazers:455Issues:8Issues:0

Ninja_UUID_Runner

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

Language:CLicense:MITStargazers:424Issues:7Issues:0

spawn

Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (ACG), BlockDll, and PPID spoofing.

Language:CLicense:MITStargazers:420Issues:14Issues:0

injectAmsiBypass

Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.

Language:CLicense:MITStargazers:367Issues:13Issues:0

HOLLOW

EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode

Language:CLicense:MITStargazers:257Issues:10Issues:0

AsmHalosGate

x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks

Language:CLicense:MITStargazers:181Issues:4Issues:0

whereami

Cobalt Strike Beacon Object File (BOF) that uses handwritten shellcode to return the process Environment strings without touching any DLL's.

Language:CLicense:MITStargazers:157Issues:4Issues:0

winx64-InjectAllProcessesMeterpreter-Shellcode

64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.

Language:AssemblyLicense:MITStargazers:129Issues:8Issues:0

Nobelium-PdfDLRunAesShellcode

A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn

Language:CLicense:MITStargazers:100Issues:10Issues:0

HellsGatePPID

Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process

Language:CLicense:MITStargazers:98Issues:10Issues:0

halosgate-ps

Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes

Language:CLicense:MITStargazers:93Issues:5Issues:0

xPipe

Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions

Language:CLicense:MITStargazers:78Issues:3Issues:0

x64win-DynamicNoNull-WinExec-PopCalc-Shellcode

64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free

Language:AssemblyLicense:MITStargazers:53Issues:4Issues:0
Language:PythonLicense:MITStargazers:15Issues:5Issues:0

gsCMS-CustomJS-Csrf2Xss2Rce

GetSimple CMS Custom JS Plugin Exploit RCE Chain

Language:PythonLicense:MITStargazers:12Issues:5Issues:0
Language:HTMLLicense:GPL-2.0Stargazers:7Issues:3Issues:0

slae64

Repo for SLAE64 Exam

Language:AssemblyLicense:MITStargazers:7Issues:3Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

License:MITStargazers:6Issues:0Issues:0

GetSimple-SmtpPlugin-CSRF2RCE

GetSimple CMS My SMTP Contact Plugin <= v1.1.1 - CSRF to RCE

Language:PythonLicense:MITStargazers:6Issues:3Issues:0

LoudSunRun

My shitty attempt at tampering with the callstack based on the work of namazso, SilentMoonWalk, and VulcanRaven

Language:CStargazers:6Issues:0Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

Language:C#License:BSD-3-ClauseStargazers:3Issues:1Issues:0

ADOKit

Azure DevOps Services Attack Toolkit

Language:C#License:Apache-2.0Stargazers:2Issues:1Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Language:CStargazers:2Issues:1Issues:0
Language:CStargazers:1Issues:1Issues:0

DayBird

Extension functionality for the NightHawk operator client

Language:C#Stargazers:1Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Language:C#Stargazers:1Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:1Issues:0