EvilBytecode / Amsi-Patch-Updated-2025
How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.
☆13Updated last month
Alternatives and similar repositories for Amsi-Patch-Updated-2025:
Users that are interested in Amsi-Patch-Updated-2025 are comparing it to the libraries listed below
- Exploit for eneio64.sys - Turning Physical Memory R/W into Virtual Memory R/W☆14Updated last month
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆16Updated 5 months ago
- ☆17Updated 2 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆26Updated 2 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- Unhook Ntdll.dll, Go & C++.☆21Updated this week
- A simple rpc2socks alternative in pure Go.☆28Updated 9 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 9 months ago
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆19Updated 8 months ago
- Proxy function calls through the thread pool with ease☆25Updated last month
- Rewrite to fit my needs☆27Updated 9 months ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- ☆19Updated 4 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- Cobalt Strike notifications via NTFY.☆13Updated 7 months ago
- A pure C version of SymProcAddress☆26Updated last year
- BOF for C2 framework☆41Updated 5 months ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated 9 months ago
- Deobfuscation of XorStringsNet☆14Updated 5 months ago
- ☆34Updated 3 weeks ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆14Updated 2 years ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated 10 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆36Updated last week
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆31Updated last year
- ☆27Updated 3 months ago
- ☆18Updated 6 months ago
- Cortex EDR Ransomware protection Bypass☆21Updated 2 months ago