All Projects → EncodeGroup → Bof Regsave

EncodeGroup / Bof Regsave

Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File

Programming Languages

c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to Bof Regsave

DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-44.71%)
Mutual labels:  beacon, redteam
Cobalt Arsenal
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Stars: ✭ 230 (+170.59%)
Mutual labels:  beacon, redteam
Backdoros
backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL etc.
Stars: ✭ 50 (-41.18%)
Mutual labels:  redteam
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Stars: ✭ 78 (-8.24%)
Mutual labels:  redteam
Awesome Cobaltstrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
Stars: ✭ 1,157 (+1261.18%)
Mutual labels:  redteam
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+1161.18%)
Mutual labels:  redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-22.35%)
Mutual labels:  redteam
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-65.88%)
Mutual labels:  redteam
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-3.53%)
Mutual labels:  redteam
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Stars: ✭ 68 (-20%)
Mutual labels:  redteam
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+1297.65%)
Mutual labels:  redteam
Beacon broadcast
A Flutter plugin for turning your device into a beacon.
Stars: ✭ 66 (-22.35%)
Mutual labels:  beacon
Luch
Small and easy to use Android library for BLE beacon monitoring
Stars: ✭ 55 (-35.29%)
Mutual labels:  beacon
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-15.29%)
Mutual labels:  redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+10465.88%)
Mutual labels:  redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-7.06%)
Mutual labels:  redteam
Reactnativebeaconexample
React-Native Beacon example (medium article related)
Stars: ✭ 42 (-50.59%)
Mutual labels:  beacon
Indoorgps
Position Calculating with Trilateration via Bluetooth Beacons(Estimote)
Stars: ✭ 59 (-30.59%)
Mutual labels:  beacon
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+1269.41%)
Mutual labels:  redteam
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+0%)
Mutual labels:  redteam

About

Beacon Object File(BOF) for CobaltStrike that will acquire the necessary privileges and dump SAM - SYSTEM - SECURITY registry keys for offline parsing and hash extraction.

Instructions

CNA will register the command bof-regsave:

beacon> bof-regsave c:\temp\

By default the output will be saved in the following files:

samantha.txt - SAM
systemic.txt - SYSTEM
security.txt - SECURITY

You can modify the file names by changing entry.c.

Credits

Template & Makefile based on repo from @realoriginal

Reading material for BOF

CS Beacon Object Files

Aggressor-Script functions

Beacon Object Files - Luser Demo

A Developer's Introduction To Beacon Object Files

Github repos

https://github.com/rsmudge/ZeroLogon-BOF
https://github.com/rsmudge/CVE-2020-0796-BOF
https://github.com/trustedsec/CS-Situational-Awareness-BOF
https://github.com/tomcarver16/BOF-DLL-Inject
https://github.com/m57/cobaltstrike_bofs/
https://github.com/rvrsh3ll/BOF_Collection/
https://github.com/realoriginal/bof-NetworkServiceEscalate

Author

@leftp

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].