rasta-mouse / AmsiScanBufferBypass
Bypass AMSI by patching AmsiScanBuffer
☆262Updated 3 years ago
Alternatives and similar repositories for AmsiScanBufferBypass:
Users that are interested in AmsiScanBufferBypass are comparing it to the libraries listed below
- A User Impersonation tool - via Token or Shellcode injection☆413Updated 2 years ago
- Collection of remote authentication triggers in C#☆483Updated 11 months ago
- ☆379Updated 3 years ago
- PowerShell Constrained Language Mode Bypass☆261Updated 4 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆709Updated 7 months ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆455Updated 2 years ago
- Command and Control Framework written in C#☆399Updated last year
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆397Updated 7 months ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆209Updated last month
- Various Cobalt Strike BOFs☆634Updated 2 years ago
- ☆356Updated 4 years ago
- Shellcode launcher for AV bypass☆215Updated last year
- BadAssMacros - C# based automated Malicous Macro Generator.☆415Updated 3 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆761Updated last year
- PIC lsass dumper using cloned handles☆583Updated 2 years ago
- Bypass for PowerShell Constrained Language Mode☆389Updated 3 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆480Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆317Updated 2 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆422Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated 2 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆449Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆657Updated last year
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆245Updated 3 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆441Updated 2 years ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆382Updated 3 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆388Updated last year
- Pass the Hash to a named pipe for token Impersonation☆302Updated last year
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆456Updated 3 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆221Updated 2 years ago