MirekVales / MVsDotNetAMSIClient
π‘οΈ Convenient .NET Library for Invoking Antimalware Scan Interface (AMSI)
β16Updated 3 years ago
Alternatives and similar repositories for MVsDotNetAMSIClient:
Users that are interested in MVsDotNetAMSIClient are comparing it to the libraries listed below
- Hide code from dnSpy and other C# spying toolsβ41Updated 4 years ago
- Tunnellable HTTP/HTTPS socks5 proxy written in C#β26Updated 4 years ago
- Detect BypassUAC using AMSIβ22Updated last month
- 32 bit process inject shellcode to 32 bit process and 64 bit processβ29Updated last year
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.β60Updated 3 years ago
- AV/EDR killer using BYOVD techniqueβ28Updated 6 months ago
- A library to hook functions !β21Updated 3 years ago
- My personal shellcode loaderβ31Updated 2 years ago
- Hide .Net assembly into png imagesβ35Updated 5 years ago
- Implementation of SpoolSample without rDLLβ28Updated 4 years ago
- Basic Psexec clone, but in golang.β15Updated 2 years ago
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administrβ¦β14Updated last year
- Capture screenshots from .NET using .NET methods or Windows API callsβ67Updated 5 years ago
- Windows Service with the implementation of the Process hollowing technique to run shellcodeβ14Updated last year
- Bypass windows eventlogs & Sysmonβ15Updated 3 years ago
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatelβ20Updated 9 months ago
- A simple POC to demonstrate the power of .NET debugging for injectionβ72Updated 4 years ago
- β12Updated 4 months ago
- Unlock files and foldersβ13Updated 2 years ago
- A tool to assist DLL hijacking via the Havoc GUIβ12Updated last year
- Unhook DLL via cleaning the DLL 's .text sectionβ9Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.β54Updated last year
- Project to use Golang inside C#β77Updated 4 years ago
- ProcessHollowing via csharpβ12Updated 3 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate aβ¦β57Updated 3 years ago
- Load PE via XML Attributeβ29Updated 5 years ago
- A Simple ShellcodeLoaderβ11Updated 3 years ago
- I have created a small C# project that requests a Ticket Granting Service (TGS) ticket using KerberosSecurityTokenProvider to use for Kerβ¦β5Updated 10 months ago
- C# Tool to interact with MS Exchange based on MS docsβ99Updated 2 years ago
- HookDetectionβ46Updated 3 years ago