pracsec / AmsiBypassHookManagedAPILinks
A new AMSI Bypass technique using .NET ALI Call Hooking.
☆191Updated 2 years ago
Alternatives and similar repositories for AmsiBypassHookManagedAPI
Users that are interested in AmsiBypassHookManagedAPI are comparing it to the libraries listed below
Sorting:
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆322Updated 2 years ago
- Patch AMSI and ETW☆239Updated last year
- ☆304Updated last year
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆334Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆193Updated 3 years ago
- Attempt at Obfuscated version of SharpCollection☆216Updated last week
- ☆199Updated last month
- COFF file (BOF) for managing Kerberos tickets.☆295Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆339Updated 2 years ago
- ☆165Updated 2 years ago
- OPSEC safe Kerberoasting in C#☆192Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆117Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- EDRSandblast-GodFault☆265Updated last year
- You shall pass☆259Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆298Updated 2 years ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆305Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆330Updated 10 months ago
- A BOF to automate common persistence tasks for red teamers☆277Updated 2 years ago
- COM Hijacking VOODOO☆298Updated 2 months ago
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆7Updated 3 years ago
- Extracting NetNTLM without touching lsass.exe☆235Updated last year
- Slides & Code snippets for a workshop held @ x33fcon 2024☆260Updated 11 months ago
- Hookers are cooler than patches.☆169Updated 3 years ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆190Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆291Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆232Updated 2 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆445Updated 2 years ago