EvilBytecode / EByte-Pattern-AmsiPatchLinks
Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to neutralize malware scanning without modifying any files on disk.
ā18Updated 3 weeks ago
Alternatives and similar repositories for EByte-Pattern-AmsiPatch
Users that are interested in EByte-Pattern-AmsiPatch are comparing it to the libraries listed below
Sorting:
- š”ļø A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonā45Updated last year
- converts sRDI compatible dlls to shellcodeā29Updated 4 months ago
- š | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rubyā10Updated last month
- Shellcode Loader Utilizing ETW Eventsā63Updated 3 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.ā73Updated 9 months ago
- ā31Updated 5 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.ā42Updated 3 weeks ago
- ATL.dll and WmiMgmt.msc UAC Bypassā12Updated last month
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.ā17Updated last month
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentialsā48Updated 3 weeks ago
- Unhook Ntdll.dll, Go & C++.ā22Updated last month
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.ā61Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantationā70Updated last year
- a demo module for the kaine agent to execute and inject assembly modulesā38Updated 9 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.ā47Updated last year
- find dll base addresses without PEB WALKā91Updated last month
- Research into removing strings & API call references at compile-time (Anti-Analysis)ā27Updated last year
- Proxy function calls through the thread pool with easeā28Updated 3 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)ā14Updated last month
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Executionā42Updated 10 months ago
- ā36Updated 2 years ago
- Cortex EDR Ransomware protection Bypassā24Updated 3 months ago
- Threadless shellcode injection toolā64Updated 10 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already sā¦ā62Updated last year
- Execute dotnet app from unmanaged processā75Updated 5 months ago
- Mockingjay Process Injection Vulnerable DLL Finderā19Updated last year
- Boilerplate to develop raw and truly Position Independent Code (PIC).ā51Updated 4 months ago
- Reimplementation of the KExecDD DSE bypass technique.ā46Updated 8 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assemblyā60Updated last year
- Section-based payload obfuscation technique for x64ā59Updated 9 months ago