R-Secure / AMSI-Bypasses
This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome people. I really recommend checking them out: https://i.blackhat.com/Asia-22/Friday-Materials/AS-22-Korkos-AMSI-and-Bypass.pdf and https://rastamouse.me/memory-patching-amsi-bypass/
☆23Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for AMSI-Bypasses
- ☆23Updated 2 years ago
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆34Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- ☆29Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Some of my custom "tools".☆22Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- OSED Practice binary☆24Updated 11 months ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- ☆24Updated 2 years ago
- A BOF.NET program to split a file into smaller chunks and email it via a specified SMTP relay.☆14Updated 3 years ago
- Dump Lsass Memory Using a Reflective Dll☆14Updated 2 years ago
- AMSI detection PoC☆30Updated 4 years ago
- Proof-of-Concept to evade auditd by tampering via ptrace☆16Updated last year
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 2 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆33Updated 3 years ago
- Compiled Binaries for Sharp Suite☆13Updated 4 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- A simple to use single-include Windows API resolver☆17Updated 4 months ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- ☆12Updated 2 years ago
- The Totally Legit Authentication Dialog☆12Updated last year
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆18Updated 3 years ago
- Tool for pivoting over SMB pipes☆17Updated 5 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆19Updated 7 months ago