EvilBytecode / EvilByte-Remote-AMSI-Bypass
Bypasses AMSI protection through remote memory patching and parsing technique.
☆37Updated this week
Alternatives and similar repositories for EvilByte-Remote-AMSI-Bypass
Users that are interested in EvilByte-Remote-AMSI-Bypass are comparing it to the libraries listed below
Sorting:
- ☆55Updated 6 months ago
- ☆28Updated 11 months ago
- FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆24Updated last month
- Rust template/library for implementing your own COFF loader☆50Updated 3 months ago
- BOF for C2 framework☆41Updated 6 months ago
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- Proxy function calls through the thread pool with ease☆27Updated 2 months ago
- ☆48Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 3 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- Execute dotnet app from unmanaged process☆74Updated 4 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆55Updated last month
- ☆30Updated 4 months ago
- Sample Rust Hooking Engine☆36Updated last year
- Bunch of BOF files☆31Updated 4 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆28Updated this week
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆37Updated 7 months ago
- A pure C version of SymProcAddress☆27Updated last year
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆29Updated 3 months ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆39Updated 6 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated 11 months ago
- ☆99Updated last year
- use python on windows with full submodule support without installation☆28Updated 3 months ago
- ☆30Updated 5 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 10 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆63Updated last week
- BOF to decrypt Signal Desktop chat logs☆65Updated 2 months ago
- Callstack spoofing using a VEH because VEH all the things.☆21Updated last month