ZeroMemoryEx / Amsi-Killer
Lifetime AMSI bypass
☆611Updated last year
Alternatives and similar repositories for Amsi-Killer:
Users that are interested in Amsi-Killer are comparing it to the libraries listed below
- Cobalt Strike UDRL for memory scanner evasion.☆901Updated 7 months ago
- A Payload Loader Designed With Advanced Evasion Features☆508Updated 2 years ago
- Performing Indirect Clean Syscalls☆508Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆408Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 6 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆465Updated last year
- Protected Process Dumper Tool☆528Updated last year
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆484Updated 2 years ago
- Various ways to execute shellcode☆476Updated 10 months ago
- Sleep Obfuscation☆712Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 5 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆630Updated 2 years ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆615Updated 3 months ago
- A Highly capable Pe Packer☆689Updated 2 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆508Updated 2 years ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆412Updated last year
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆293Updated last year
- A BOF that runs unmanaged PEs inline☆570Updated 3 months ago
- ☆913Updated 3 weeks ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆939Updated last year
- TartarusGate, Bypassing EDRs☆560Updated 3 years ago
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆510Updated 10 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 6 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- Payload Loader With Evasion Features☆316Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆439Updated 11 months ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year
- Command and Control Framework written in C#☆387Updated last year
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆474Updated 11 months ago