d1rkmtrr / AMSI_patchLinks
Patching AmsiOpenSession by forcing an error branching
☆148Updated 2 years ago
Alternatives and similar repositories for AMSI_patch
Users that are interested in AMSI_patch are comparing it to the libraries listed below
Sorting:
- Patch AMSI and ETW☆246Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆121Updated 3 years ago
- My implementation of the GIUDA project in C++☆186Updated 2 years ago
- ☆192Updated last year
- ☆209Updated 4 months ago
- ☆170Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆258Updated 2 years ago
- Lateral Movement Using DCOM and DLL Hijacking☆305Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆142Updated 2 years ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆183Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆194Updated 2 years ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆203Updated last year
- ☆248Updated 2 years ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆279Updated 2 years ago
- ☆310Updated 2 years ago
- Shaco is a linux agent for havoc☆166Updated last year
- A BOF to automate common persistence tasks for red teamers☆289Updated 2 years ago
- Extracting NetNTLM without touching lsass.exe☆240Updated last year
- ☆222Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆253Updated 2 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆324Updated 2 years ago
- Generate Shellcode Loaders & Injects☆156Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆156Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆300Updated 2 years ago
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆110Updated 2 years ago
- Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low…☆141Updated 2 years ago
- Havoc C2 profile generator☆94Updated last month
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆192Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆147Updated 3 years ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆160Updated last year