SaadAhla / AMSI_patchLinks
Patching AmsiOpenSession by forcing an error branching
☆148Updated 2 years ago
Alternatives and similar repositories for AMSI_patch
Users that are interested in AMSI_patch are comparing it to the libraries listed below
Sorting:
- Patch AMSI and ETW☆246Updated last year
- My implementation of the GIUDA project in C++☆185Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆116Updated 3 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆258Updated 2 years ago
- ☆169Updated last year
- ☆208Updated 3 months ago
- ☆192Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆193Updated 2 years ago
- ☆249Updated 2 years ago
- Lateral Movement Using DCOM and DLL Hijacking☆304Updated 2 years ago
- ☆222Updated last year
- ☆306Updated 2 years ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆182Updated last year
- C or BOF file to extract WebKit master key to decrypt user cookie☆203Updated last year
- Extracting NetNTLM without touching lsass.exe☆239Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆147Updated 3 years ago
- Generate Shellcode Loaders & Injects☆156Updated 2 years ago
- A BOF to automate common persistence tasks for red teamers☆285Updated 2 years ago
- Your syscall factory☆124Updated 2 months ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆277Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆141Updated 2 years ago
- Havoc C2 profile generator☆92Updated last month
- Shaco is a linux agent for havoc☆165Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆324Updated 2 years ago
- ☆124Updated last year
- Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low…☆137Updated 2 years ago
- POC for frustrating/defeating Malware Analysts☆156Updated 3 years ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆304Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆117Updated 2 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆192Updated 2 years ago