Yuragy / Bypass-Protection0x00Links
EDR & AV Bypass Arsenal— a comprehensive collection of tools, patches, and techniques for evading modern EDR and antivirus defenses.
☆23Updated this week
Alternatives and similar repositories for Bypass-Protection0x00
Users that are interested in Bypass-Protection0x00 are comparing it to the libraries listed below
Sorting:
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆49Updated last year
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆24Updated 4 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- TypeLib persistence technique☆134Updated 11 months ago
- A unique introduction to native runtime obfuscation.☆73Updated 7 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆77Updated last month
- Classic Process Injection with Memory Evasion Techniques implemantation☆72Updated last year
- ☆43Updated 9 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆159Updated 2 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆44Updated last year
- A runtime for developing large-scale and complex shellcode.☆21Updated 3 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆59Updated 4 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆68Updated last year
- Direct syscalls Injection to bypass AV/EDR☆12Updated last year
- Shellcode loader☆94Updated 10 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆29Updated 2 years ago
- Encode shellcode into dictionary words for evasion and entropy reduction☆32Updated 11 months ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆121Updated 2 years ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass ETW scanning by redirecting ETW calls to…☆42Updated 4 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆213Updated 2 weeks ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆100Updated 7 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆188Updated last month
- Various methods of executing shellcode☆72Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- ☆47Updated last year
- Repository to gather the .NET malware I will be developing☆18Updated 6 months ago
- Transparently call NTAPI via Halo's Gate with indirect syscalls.☆13Updated last year
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆132Updated 8 months ago