Ondrik8 / byPass_AV
☆135Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for byPass_AV
- A Nim implementation of reflective PE-Loading from memory☆272Updated 2 months ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆245Updated last year
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year
- TartarusGate, Bypassing EDRs☆534Updated 2 years ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- A little tool to play with the Seclogon service☆305Updated 2 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆252Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- You shall pass☆249Updated 2 years ago
- A Visual Studio template used to create Cobalt Strike BOFs☆282Updated 3 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆423Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆302Updated last year
- Modules used by the Havoc Framework☆204Updated 5 months ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆368Updated 10 months ago
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆256Updated 3 years ago
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆214Updated last year
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆171Updated 2 years ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆250Updated 2 years ago
- Another meterpreter injection technique using C# that attempts to bypass Defender☆254Updated 3 years ago
- An easily modifiable shellcode template for Windows x64 written in C☆197Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆347Updated 2 years ago
- A Beacon Object File (BOF) template for Visual Studio☆140Updated 3 months ago
- Process Ghosting Tool☆166Updated 3 years ago
- Stop Windows Defender using the Win32 API☆190Updated 2 years ago