Yuragy / Bypass-Protection0x00Links
EDR & AV Bypass Arsenal— a comprehensive collection of tools, patches, and techniques for evading modern EDR and antivirus defenses.
☆18Updated last month
Alternatives and similar repositories for Bypass-Protection0x00
Users that are interested in Bypass-Protection0x00 are comparing it to the libraries listed below
Sorting:
- A unique introduction to native runtime obfuscation.☆23Updated 6 months ago
- TypeLib persistence technique☆131Updated 10 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆99Updated 6 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆69Updated 3 weeks ago
- A runtime for developing large-scale and complex shellcode.☆20Updated 2 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆48Updated last year
- ☆40Updated 8 months ago
- converts sRDI compatible dlls to shellcode☆31Updated 7 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass ETW scanning by redirecting ETW calls to…☆41Updated 3 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Encode shellcode into dictionary words for evasion and entropy reduction☆27Updated 10 months ago
- find dll base addresses without PEB WALK☆144Updated 2 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆62Updated 3 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆29Updated 2 years ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆49Updated last year
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆23Updated 4 months ago
- Shellcode Loader Utilizing ETW Events☆65Updated 6 months ago
- UAC Bypass using UIAccess program QuickAssist☆119Updated 6 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆203Updated 2 months ago
- UAC Bypass using RequestTrace scheduled task☆20Updated 6 months ago
- ☆20Updated 2 years ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆176Updated 3 weeks ago
- Shellcode loader☆94Updated 9 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆130Updated 7 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- BOF with Synthetic Stackframe☆167Updated 6 months ago
- A basic C2 framework written in C☆60Updated last year
- An Obfuscator-LLVM based mingw-w64 toolchain.☆43Updated 3 years ago
- ForsHops☆58Updated 5 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆105Updated last year