EvilBytecode / EvilByte-Remote-AMSI-BypassLinks
Bypasses AMSI protection through remote memory patching and parsing technique.
☆50Updated 5 months ago
Alternatives and similar repositories for EvilByte-Remote-AMSI-Bypass
Users that are interested in EvilByte-Remote-AMSI-Bypass are comparing it to the libraries listed below
Sorting:
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆76Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆53Updated 6 months ago
- ☆58Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆59Updated 5 months ago
- A small How-To on creating your own weaponized WSL file☆117Updated 3 months ago
- ☆108Updated 11 months ago
- FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆30Updated 6 months ago
- Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies☆47Updated 3 months ago
- Cortex EDR Ransomware protection Bypass☆25Updated 8 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- A Payload Analysis Framework☆108Updated 2 weeks ago
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆129Updated last month
- ☆25Updated 2 months ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- Proxy function calls through the thread pool with ease☆30Updated 7 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆103Updated 3 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flag☆127Updated 2 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆51Updated last year
- .NET tool used to enrich RPC telemetry☆99Updated 4 months ago
- Reports on Driver, LSASS and other security services mitigations☆32Updated 2 months ago
- ☆52Updated 4 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆80Updated 4 months ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆87Updated last year
- BOF to decrypt Signal Desktop chat logs☆73Updated 8 months ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆30Updated 8 months ago
- ☆37Updated 6 months ago
- Impersonate Tokens using only NTAPI functions☆80Updated 6 months ago
- Remote DLL Injection with Timer-based Shellcode Execution☆146Updated 3 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆56Updated 6 months ago