EvilBytecode / Ebyte-AMSI-ProxyInjector
A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuffer calls. It suspends the target’s threads, patches the function to always return AMSI_RESULT_CLEAN without altering original bytes directly, ensuring stealthy AMSI bypass.
☆26Updated this week
Alternatives and similar repositories for Ebyte-AMSI-ProxyInjector
Users that are interested in Ebyte-AMSI-ProxyInjector are comparing it to the libraries listed below
Sorting:
- ☆55Updated 6 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆37Updated this week
- converts sRDI compatible dlls to shellcode☆29Updated 3 months ago
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- Unhook Ntdll.dll, Go & C++.☆22Updated 3 weeks ago
- Proxy function calls through the thread pool with ease☆27Updated 2 months ago
- Utilizng an MCP Server to communicate with your C2☆42Updated this week
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 9 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated 2 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆35Updated this week
- ☆34Updated last month
- ☆52Updated 4 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 3 weeks ago
- NailaoLoader: Hiding Execution Flow via Patching☆20Updated 2 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆62Updated last year
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated 3 weeks ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 3 months ago
- Threadless shellcode injection tool☆64Updated 9 months ago
- Rust template/library for implementing your own COFF loader☆50Updated 3 months ago
- BOF for C2 framework☆41Updated 6 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆75Updated 2 months ago
- Cortex EDR Ransomware protection Bypass☆21Updated 3 months ago
- 「⚔️」Ring 0 Rootkit for Linux Kernels x86/x86_64 5.x/6.x☆22Updated last month
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆47Updated last month
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆28Updated this week
- Windows Thread Pool Injection Havoc Implementation☆29Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year