EvilBytecode / EByte-Pattern-AmsiPatchLinks
Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to neutralize malware scanning without modifying any files on disk.
β21Updated 3 months ago
Alternatives and similar repositories for EByte-Pattern-AmsiPatch
Users that are interested in EByte-Pattern-AmsiPatch are comparing it to the libraries listed below
Sorting:
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β76Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass ETW scanning by redirecting ETW calls toβ¦β39Updated 2 months ago
- Shellcode Loader Utilizing ETW Eventsβ65Updated 6 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentialsβ56Updated 3 months ago
- Shellcode loaderβ92Updated 9 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBufβ¦β50Updated 3 months ago
- β40Updated 8 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.β48Updated 3 months ago
- converts sRDI compatible dlls to shellcodeβ30Updated 7 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Executionβ42Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.β96Updated 6 months ago
- Threadless shellcode injection toolβ66Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.β91Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.β63Updated last year
- A fucking real shellcode loader with a GUI. Work-in-Progress.β75Updated 2 months ago
- Locate dlls and function addresses without PEB Walk and EAT parsingβ83Updated last month
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, pβ¦β142Updated this week
- TypeLib persistence techniqueβ127Updated 10 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniquesβ149Updated last week
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniquesβ56Updated last week
- Generate an Alphabetical Polymorphic Shellcodeβ97Updated last week
- Section-based payload obfuscation technique for x64β64Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already sβ¦β65Updated last year
- LKM rootkit for modern kernels, with DNS C2 and a simple web interfaceβ72Updated last month
- Identifies LOLDrivers that are not blocked by the active HVCI policy β ideal for BYOVD scenarios.β67Updated last month
- a demo module for the kaine agent to execute and inject assembly modulesβ40Updated 11 months ago
- Early Bird Cryo Injections β APC-based DLL & Shellcode Injection via Pre-Frozen Job Objectsβ102Updated 4 months ago
- Unhook Ntdll.dll, Go & C++.β27Updated 4 months ago
- ForsHopsβ57Updated 5 months ago