Hackmosphere / DefenderBypassLinks
A guide to learning antivirus evasion
☆57Updated 8 months ago
Alternatives and similar repositories for DefenderBypass
Users that are interested in DefenderBypass are comparing it to the libraries listed below
Sorting:
- RunPE implementation with multiple evasive techniques☆253Updated 2 months ago
- Ghosting-AMSI☆219Updated 7 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆181Updated 2 years ago
- ☆232Updated last year
- Dynamic shellcode loader with sophisticated evasion capabilities☆273Updated 2 months ago
- SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆364Updated 2 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆203Updated 2 years ago
- ☆185Updated 6 months ago
- A PoC for Early Cascade process injection technique.☆201Updated 10 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆295Updated last month
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆138Updated 8 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆120Updated 6 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆214Updated last month
- Conquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.☆244Updated this week
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆262Updated 8 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆229Updated 10 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆245Updated last month
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆154Updated last year
- Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.☆464Updated last month
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆224Updated last year
- 「💀」Proof of concept on BYOVD attack☆165Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆309Updated 2 years ago
- An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts☆173Updated 6 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆170Updated last month
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆212Updated last year
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆163Updated 4 months ago
- Generate an Alphabetical Polymorphic Shellcode☆133Updated 4 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆379Updated last year
- Weaponizing DCOM for NTLM Authentication Coercions☆275Updated 5 months ago