EvilBytecode / Lifetime-Amsi-EtwPatch
Two in one, patch lifetime powershell console, no more etw and amsi!
☆88Updated last week
Alternatives and similar repositories for Lifetime-Amsi-EtwPatch:
Users that are interested in Lifetime-Amsi-EtwPatch are comparing it to the libraries listed below
- Adversary Emulation Framework☆98Updated 9 months ago
- Lateral Movement☆123Updated last year
- ☆154Updated 9 months ago
- ☆106Updated 2 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆143Updated 2 months ago
- Example code samples from our ScriptBlock Smuggling Blog post☆90Updated 10 months ago
- ☆80Updated 9 months ago
- Construct the payload at runtime using an array of offsets☆63Updated 10 months ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆65Updated last week
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆157Updated last month
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆114Updated last year
- AzureAD beacon object files☆118Updated 4 months ago
- a port of privkit bof for havoc☆23Updated last year
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to …☆26Updated 3 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆198Updated 6 months ago
- ☆54Updated 2 months ago
- ☆105Updated last month
- ☆43Updated 3 weeks ago
- ForsHops☆114Updated last month
- A python script that automates a C2 Profile build☆40Updated last month
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆121Updated 7 months ago
- ☆179Updated last month
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆112Updated last month
- ☆109Updated 3 months ago
- Lifetime AMSI bypass.☆34Updated 2 weeks ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆70Updated last year
- ☆154Updated 4 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆48Updated 2 months ago
- Dig your way out of networks like a Meerkat using SSH tunnels via ClickOnce.☆68Updated this week
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year