pracsec / AmsiBypassHookManagedAPI
A new AMSI Bypass technique using .NET ALI Call Hooking.
☆190Updated 2 years ago
Alternatives and similar repositories for AmsiBypassHookManagedAPI:
Users that are interested in AmsiBypassHookManagedAPI are comparing it to the libraries listed below
- Patch AMSI and ETW☆236Updated 11 months ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆319Updated 2 years ago
- ☆300Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆333Updated 2 years ago
- Attempt at Obfuscated version of SharpCollection☆206Updated last week
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- Extracting NetNTLM without touching lsass.exe☆235Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆298Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆254Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆325Updated 9 months ago
- .net config loader☆318Updated last year
- ☆165Updated 2 years ago
- COM Hijacking VOODOO☆289Updated last month
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆232Updated 2 years ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆304Updated last year
- Collection of remote authentication triggers in C#☆483Updated 11 months ago
- Recovering NTLM hashes from Credential Guard☆334Updated 2 years ago
- EDRSandblast-GodFault☆260Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆304Updated 3 years ago
- Lateral Movement Using DCOM and DLL Hijacking☆290Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Kill AV/EDR leveraging BYOVD attack☆352Updated last year
- COFF file (BOF) for managing Kerberos tickets.☆294Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆190Updated 3 years ago
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆7Updated 3 years ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆186Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆177Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆328Updated last year
- ☆375Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆117Updated last year