Mr-Un1k0d3r / AMSI-ETW-Patch
Patch AMSI and ETW
☆230Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for AMSI-ETW-Patch
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆167Updated 8 months ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- COFF file (BOF) for managing Kerberos tickets.☆280Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- ☆173Updated 11 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆276Updated last year
- EDRSandblast-GodFault☆240Updated last year
- You shall pass☆248Updated 2 years ago
- Lateral Movement Using DCOM and DLL Hijacking☆279Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year
- Attempt at Obfuscated version of SharpCollection☆188Updated last month
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆152Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆149Updated 5 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆264Updated 3 months ago
- Reuse open handles to dynamically dump LSASS.☆234Updated 7 months ago
- ☆181Updated 7 months ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆101Updated last year
- ☆293Updated last year
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆134Updated 5 months ago
- A BOF to automate common persistence tasks for red teamers☆267Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- My implementation of the GIUDA project in C++☆155Updated last year