S3cur3Th1sSh1t / SyscallAmsiScanBufferBypass
AmsiScanBufferBypass using D/Invoke
☆129Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SyscallAmsiScanBufferBypass
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆178Updated 2 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago
- Exploring in-memory execution of .NET☆133Updated 2 years ago
- Shellcode injector using direct syscalls☆117Updated 4 years ago
- Project to check which Nt/Zw functions your local EDR is hooking☆179Updated 3 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆185Updated 4 years ago
- Beacon Object File (BOF) for remote process injection via thread hijacking☆188Updated 3 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.☆83Updated 4 years ago
- DInvisibleRegistry☆81Updated 4 years ago
- RDPThief donut shellcode inject into mstsc☆77Updated 3 years ago
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆94Updated last year
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆97Updated 2 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆154Updated 4 years ago
- ☆54Updated 3 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆104Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆147Updated 3 years ago
- Collection of beacon object files for use with Cobalt Strike to facilitate 🐚.☆169Updated 3 years ago
- Load .net assemblies from memory while having them appear to be loaded from an on-disk location.☆159Updated 3 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)☆114Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year
- Script to use SysWhispers2 direct system calls from Cobalt Strike BOFs☆117Updated 2 years ago
- .NET implementation of Cobalt Strike's External C2 Spec☆83Updated 3 years ago
- A fake AMSI Provider which can be used for persistence.☆139Updated 3 years ago
- Collection of CobaltStrike beacon object files☆99Updated 2 years ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userla…☆119Updated 2 years ago