EvilBytecode / Ebyte-AMSI-ProxyInjectorLinks
A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuffer calls. It suspends the target’s threads, patches the function to always return AMSI_RESULT_CLEAN without altering original bytes directly, ensuring stealthy AMSI bypass.
☆41Updated last month
Alternatives and similar repositories for Ebyte-AMSI-ProxyInjector
Users that are interested in Ebyte-AMSI-ProxyInjector are comparing it to the libraries listed below
Sorting:
- ☆55Updated 8 months ago
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆73Updated this week
- Early cascade injection PoC based on Outflanks blog post written in Rust☆54Updated 5 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆44Updated 2 months ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆89Updated last year
- Section-based payload obfuscation technique for x64☆61Updated 11 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- command control framework☆21Updated 3 weeks ago
- ☆36Updated 7 months ago
- Construct the payload at runtime using an array of offsets☆63Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 5 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 8 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 2 months ago
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆61Updated 5 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆38Updated 7 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- Create Anti-Copy DRM Malware☆59Updated 10 months ago
- POC of GITHUB simple C2 in rust☆53Updated 5 months ago
- Convert your shellcode into an ASCII string☆94Updated 2 weeks ago
- Rex Shellcode Loader for AV/EDR evasion☆33Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆43Updated 11 months ago
- ☆52Updated 6 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆49Updated 2 months ago
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 5 months ago
- Backdooring VSCode Projects☆74Updated last month
- converts sRDI compatible dlls to shellcode☆29Updated 5 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆54Updated 6 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆95Updated 9 months ago
- NailaoLoader: Hiding Execution Flow via Patching☆20Updated 4 months ago