backdoorskid / ClrAmsiScanPatcherLinks
Patches the AmsiScan function in clr.dll allowing for unrestricted assembly loading in .NET
☆49Updated 7 months ago
Alternatives and similar repositories for ClrAmsiScanPatcher
Users that are interested in ClrAmsiScanPatcher are comparing it to the libraries listed below
Sorting:
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆83Updated last year
- Shellcode Loader Utilizing ETW Events☆67Updated 10 months ago
- converts sRDI compatible dlls to shellcode☆33Updated 11 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆61Updated 7 months ago
- PIC shellcode (C/C++) development toolkit designed for malware developers.☆113Updated last week
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆133Updated 4 months ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆92Updated last month
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆89Updated 4 months ago
- Gain insights into COM/DCOM implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By…☆154Updated last month
- Windows User-Mode Shellcode Development Framework (WUMSDF)☆120Updated last month
- ☆86Updated 11 months ago
- A collection of position independent coding resources☆105Updated last month
- Impersonate Tokens using only NTAPI functions☆83Updated 8 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated 2 years ago
- Educational proof-of-concept demonstrating DEP/NX bypass using hardware breakpoints, vectored exception handling, and instruction emulati…☆91Updated 2 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆51Updated last year
- Shellcode loader☆97Updated last year
- Simple C# Redirector☆92Updated 4 months ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆132Updated 8 months ago
- Good CLR Host with Native patchless AMSI Bypass☆97Updated 8 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆54Updated 7 months ago
- ForsHops☆59Updated 9 months ago
- Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies☆49Updated 5 months ago
- ☆50Updated last year
- Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.☆118Updated 3 weeks ago
- template for developing custom C2 channels for Cobalt Strike using IAT hooks applied by a reflective loader.☆95Updated 3 weeks ago
- COM-based DLL Surrogate Injection☆140Updated 3 weeks ago
- Windows Thread Pool Injection Havoc Implementation☆33Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆61Updated last year