EvilBytecode / Ebyte-AMSI-ProxyInjectorLinks
A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuffer calls. It suspends the target’s threads, patches the function to always return AMSI_RESULT_CLEAN without altering original bytes directly, ensuring stealthy AMSI bypass.
☆46Updated 2 months ago
Alternatives and similar repositories for Ebyte-AMSI-ProxyInjector
Users that are interested in Ebyte-AMSI-ProxyInjector are comparing it to the libraries listed below
Sorting:
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 5 months ago
- Create Anti-Copy DRM Malware☆60Updated 11 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated 9 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆56Updated 7 months ago
- We found a way to DLL sideload with cleanmgr.exe☆88Updated 5 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆54Updated 2 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆75Updated 3 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆50Updated 2 months ago
- Automated .NET AppDomain hijack payload generation☆127Updated 6 months ago
- Construct the payload at runtime using an array of offsets☆63Updated last year
- Work, timer, and wait callback example using solely Native Windows APIs.☆89Updated last year
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated last month
- ☆36Updated 8 months ago
- A Mythic agent for Windows written in C☆131Updated 2 weeks ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated 11 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆122Updated 10 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- .bin file to shellcode convertor☆38Updated last year
- ☆107Updated 5 months ago
- Convert your shellcode into an ASCII string☆103Updated last month
- ApexLdr is a DLL Payload Loader written in C☆111Updated last year
- CVE-2025-33053 Proof Of Concept (PoC)☆57Updated last month
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆78Updated 5 months ago
- ☆53Updated 7 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆75Updated 3 months ago
- Threadless shellcode injection tool☆66Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 10 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆48Updated 2 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆128Updated 6 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆113Updated 7 months ago