ricardojoserf / NativeBypassCredGuardLinks
Bypass Credential Guard by patching WDigest.dll using only NTAPI functions
☆262Updated 7 months ago
Alternatives and similar repositories for NativeBypassCredGuard
Users that are interested in NativeBypassCredGuard are comparing it to the libraries listed below
Sorting:
- Sleep obfuscation☆251Updated 11 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆166Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆194Updated last year
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆195Updated 10 months ago
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆280Updated last month
- Ghosting-AMSI☆219Updated 7 months ago
- ☆159Updated 11 months ago
- Extracting NetNTLM without touching lsass.exe☆239Updated 2 years ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆191Updated 7 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆161Updated 4 months ago
- early cascade injection PoC based on Outflanks blog post☆232Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆200Updated last year
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆228Updated 9 months ago
- Bypass LSA protection using the BYODLL technique☆170Updated last year
- A Mythic agent for Windows written in C☆140Updated 2 weeks ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆209Updated last year
- Injecting DLL into LSASS at boot☆150Updated 7 months ago
- Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows …☆252Updated 2 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆308Updated last year
- BOF with Synthetic Stackframe☆194Updated last month
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆379Updated 11 months ago
- Generate an Alphabetical Polymorphic Shellcode☆131Updated 3 months ago
- Stage 0☆167Updated 11 months ago
- ☆226Updated last year
- Obex – Blocking unwanted DLLs in user mode☆268Updated 2 months ago
- Port of Cobalt Strike's Process Inject Kit☆189Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆201Updated 2 years ago
- ☆122Updated 8 months ago
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆276Updated last year
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆195Updated 3 months ago