Ondrik8 / byPass_AV
☆135Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for byPass_AV
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆247Updated last year
- A little tool to play with the Seclogon service☆303Updated 2 years ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆302Updated last year
- A Nim implementation of reflective PE-Loading from memory☆270Updated 2 months ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆248Updated 2 years ago
- ☆321Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆282Updated 2 years ago
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆287Updated 2 years ago
- Beacon Object File Loader☆273Updated 11 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆426Updated 4 months ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- PE loader with various shellcode injection techniques☆378Updated 2 years ago
- TartarusGate, Bypassing EDRs☆530Updated 2 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- You shall pass☆248Updated 2 years ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆193Updated last year
- Stop Windows Defender using the Win32 API☆190Updated 2 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆419Updated last year
- A BOF to automate common persistence tasks for red teamers☆267Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆277Updated 3 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆367Updated 10 months ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆404Updated last year