anonymous300502 / Nuke-AMSI
NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.
☆136Updated 2 weeks ago
Alternatives and similar repositories for Nuke-AMSI:
Users that are interested in Nuke-AMSI are comparing it to the libraries listed below
- Make everyone in your VLAN ASRep roastable☆168Updated this week
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆261Updated 2 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆179Updated 3 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 7 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆93Updated 3 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆185Updated last month
- Azure Post Exploitation Framework☆151Updated this week
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆172Updated 5 months ago
- Continuous password spraying tool☆122Updated last month
- ☆198Updated 3 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆102Updated last year
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆104Updated last year
- ☆284Updated last month
- ☆269Updated last year
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆153Updated last month
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆275Updated 2 months ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆174Updated 4 months ago
- ☆161Updated 2 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆159Updated last year
- Python implementation of GhostPack's Seatbelt situational awareness tool☆236Updated 2 months ago
- Find potential DLL Sideloads on your windows computer☆172Updated 2 weeks ago
- C2 Infrastructure Automation☆92Updated 2 months ago
- ☆187Updated 10 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆186Updated 3 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆215Updated 3 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆102Updated this week
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆108Updated 8 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆154Updated last month
- ☆29Updated 4 months ago
- A PoC for Early Cascade process injection technique.☆137Updated this week