FindObjects-BOF is a Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific modules or process handles.
What Is This Repository For?
Why Do I Need This?
Utilizing direct systems calls via inline assembly in BOF code provides a more opsec safe way of interacting with the system. Using direct system calls avoids AV/EDR software intercepting user-mode API calls.
FindModule
bof can be used to identify processes which have a certain module loaded, for example the .NET runtime clr.dll
or the winhttp.dll
module. This information can be used to select a more opsec safe spawnto candidate when using Cobalt Strike’s execute-assembly
or before injecting an exfill beacon shellcode using the shinject
command.FindProcHandle
bof can be used to identify processes with a specific process handle in use, for example processes using a handle to the lsass.exe
process. If there’s a process within the system with a lsass.exe
process handle, we could use this existing process/handle to read or write memory without opening a new process handle. This bypasses certain AV/EDR’s capabilities of detecting and blocking LSASS process/memory access.How Do I Set This Up?
We will not supply compiled binaries. You will have to do this yourself:
sudo port install mingw-w64
).make
command to compile the Beacon object file.Script Manager
to load the FindObjects.cna script.FindProcHandle
or FindModule
command with the required parameters (e.g. module or process name).Kali Linux 2024.4, the final release of 2024, brings a wide range of updates and…
This Go program applies a lifetime patch to PowerShell to disable ETW (Event Tracing for…
GPOHunter is a comprehensive tool designed to analyze and identify security misconfigurations in Active Directory…
Across small-to-medium enterprises (SMEs) and managed service providers (MSPs), the top priority for cybersecurity leaders…
The free and open-source security platform SecHub, provides a central API to test software with…
Don't worry if there are any bugs in the tool, we will try to fix…