EvilBytecode / Ebyte-AMSI-ProxyInjectorLinks
A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuffer calls. It suspends the target’s threads, patches the function to always return AMSI_RESULT_CLEAN without altering original bytes directly, ensuring stealthy AMSI bypass.
☆57Updated 4 months ago
Alternatives and similar repositories for Ebyte-AMSI-ProxyInjector
Users that are interested in Ebyte-AMSI-ProxyInjector are comparing it to the libraries listed below
Sorting:
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆76Updated 2 months ago
- Create Anti-Copy DRM Malware☆64Updated last year
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆131Updated 4 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆56Updated 4 months ago
- PoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.☆46Updated this week
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated 10 months ago
- Shellcode loader☆94Updated 9 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆42Updated 3 months ago
- ApexLdr is a DLL Payload Loader written in C☆113Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆79Updated 4 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆57Updated 8 months ago
- Generate an Alphabetical Polymorphic Shellcode☆115Updated 3 weeks ago
- A Mythic agent for Windows written in C☆134Updated last week
- Enumerate active EDR's on the system☆105Updated 3 weeks ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- Threadless shellcode injection tool☆67Updated last year
- Go Shellcode Loader to be Integrated in Exploration C2☆28Updated 7 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆50Updated 4 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆152Updated last month
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆159Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆91Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
- Good CLR Host with Native patchless AMSI Bypass☆88Updated 4 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆120Updated 8 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass ETW scanning by redirecting ETW calls to…☆41Updated 3 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆130Updated 7 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆51Updated 4 months ago
- Sleep obfuscation☆233Updated 9 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆62Updated 3 months ago