SaadAhla / AMSI_patchLinks
Patching AmsiOpenSession by forcing an error branching
☆147Updated 2 years ago
Alternatives and similar repositories for AMSI_patch
Users that are interested in AMSI_patch are comparing it to the libraries listed below
Sorting:
- Patch AMSI and ETW☆244Updated last year
- My implementation of the GIUDA project in C++☆185Updated 2 years ago
- ☆187Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆115Updated 3 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆257Updated 2 years ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆194Updated 2 years ago
- ☆167Updated last year
- Generate Shellcode Loaders & Injects☆156Updated 2 years ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆182Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆160Updated last year
- Extracting NetNTLM without touching lsass.exe☆239Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆271Updated 2 years ago
- ☆248Updated 2 years ago
- ☆206Updated 3 months ago
- Shaco is a linux agent for havoc☆165Updated last year
- Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low…☆136Updated 2 years ago
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆108Updated 2 years ago
- A BOF to automate common persistence tasks for red teamers☆284Updated 2 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆192Updated 2 years ago
- Lateral Movement Using DCOM and DLL Hijacking☆300Updated 2 years ago
- ☆221Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆248Updated 2 years ago
- An App Domain Manager Injection DLL PoC on steroids☆172Updated last year
- (Demo) 3rd party agent for Havoc☆140Updated last year
- Havoc C2 profile generator☆92Updated 3 weeks ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆203Updated last year
- Modules used by the Havoc Framework☆240Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆324Updated 2 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆119Updated last year
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆194Updated 2 years ago