Skip to content

tomcarver16/BOF-DLL-Inject

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

BOF-DLL-Inject

BOF DLL Inject is a custom Beacon Object File that uses manual map DLL injection in order to migrate a dll into a process all from memory.

Advantages

  • Less likely to be signatured
  • DLL payload stays in memory and never touches disk
  • Additional functionality is easy to implement
  • DLL isn't registered as a module including the EPROCESS structure in kernel land

Notes

To see how I developed this tool and further information on it see my blog post

Cobalt Strike BOF Executing

About

Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages