RistBS / 4xxBypasser
a tool to bypass negative HTTP status codes on the client side (4xx)
☆24Updated 2 years ago
Alternatives and similar repositories for 4xxBypasser:
Users that are interested in 4xxBypasser are comparing it to the libraries listed below
- My collection of malware dev links☆262Updated 7 months ago
- ☆247Updated 3 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆190Updated 2 years ago
- ☆348Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆288Updated 11 months ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆56Updated 2 years ago
- Attempt at Obfuscated version of SharpCollection☆206Updated last week
- A collection of code snippets built to assist with breaking chains.☆118Updated 11 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆191Updated 2 months ago
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆366Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆321Updated 9 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆348Updated 7 months ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆273Updated last year
- transform your payload into ipv4/ipv6/mac arrays☆174Updated 2 years ago
- Stealthily inject shellcode into an executable☆177Updated last month
- .NET/PowerShell/VBA Offensive Security Obfuscator☆142Updated 11 months ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆57Updated 3 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆151Updated 3 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆271Updated last week
- DPAPI looting remotely and locally in Python☆452Updated last week
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆49Updated last year
- 🍊 Orange Tsai EventViewer RCE☆184Updated 2 years ago
- Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.☆243Updated 5 months ago
- Patch AMSI and ETW☆236Updated 11 months ago
- A PowerShell console in C/C++ with all the security features disabled☆225Updated 3 weeks ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆300Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆186Updated 8 months ago
- Amsi Bypass payload that works on Windwos 11☆376Updated last year
- ☆298Updated 5 months ago
- Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low…☆132Updated last year