MzHmO / DebugAmsiLinks
DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.
☆100Updated 2 years ago
Alternatives and similar repositories for DebugAmsi
Users that are interested in DebugAmsi are comparing it to the libraries listed below
Sorting:
- Find DLLs with RWX section☆80Updated 2 years ago
- ☆137Updated 10 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated 2 years ago
- ☆122Updated 2 years ago
- ☆151Updated 2 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆121Updated last year
- ☆109Updated 10 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆118Updated 5 months ago
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 9 months ago
- ☆115Updated last year
- A Beacon Object File (BOF) that performs the complete ESC1 attack chain in a single execution: certificate request with arbitrary SAN (+S…☆98Updated this week
- Remotely Enumerate sessions using undocumented Windows Station APIs☆118Updated last year
- Two in one, patch lifetime powershell console, no more etw and amsi!☆99Updated 7 months ago
- Lateral movement with DCOM DLL hijacking☆174Updated 5 months ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆185Updated last year
- Lateral Movement via the .NET Profiler☆84Updated last year
- ☆51Updated 5 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆100Updated last year
- ☆127Updated last year
- ☆159Updated last year
- ☆138Updated last month
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆50Updated last year
- Collection of BOFs created for red team/adversary engagements. Created to be small and interchangeable, for quick recon or eventing.☆174Updated this week
- Example code samples from our ScriptBlock Smuggling Blog post☆92Updated last year
- Impersonate Tokens using only NTAPI functions☆83Updated 8 months ago
- A tool to modify SCCM remote control settings on the client machine, enabling remote control without permission prompts or notifications.…☆113Updated last year
- Run Cobalt Strike BOFs in Brute Ratel C4!☆85Updated 8 months ago
- Do some DLL SideLoading magic☆89Updated 2 years ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆100Updated 5 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆194Updated last year