rmdavy / AMSI_Ordinal_Bypass
Bypass AMSI and Defender using Ordinal Values
☆40Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for AMSI_Ordinal_Bypass
- Aggressor Script to Execute Assemblies from Github☆66Updated 3 years ago
- Initial Commit of Coresploit☆55Updated 3 years ago
- A script that can be deployed to Azure App for C2 / Proxy / Redirector☆35Updated 5 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆67Updated 4 years ago
- ☆37Updated 5 years ago
- My musings with C#☆28Updated last year
- Smart overlay for Cobalt Strike PS function☆30Updated 5 years ago
- Quick and dirty .net console app for querying mssql servers.☆20Updated 6 years ago
- ☆45Updated 3 years ago
- C# .NET Assembly for interacting with File Object DACLs☆40Updated 4 years ago
- C# Implementation of Get-VaultCredential☆13Updated 6 years ago
- Port of Invoke-Excel4DCOM☆100Updated 5 years ago
- Suite of Shellcode Running Utilities☆106Updated 4 years ago
- Credential Dumper☆74Updated 4 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- A repo to hold any bypasses I work on/study/whatever☆18Updated 3 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆25Updated 4 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 5 years ago
- C# application that allows you to quick run SSH commands against a host or list of hosts☆42Updated 4 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆68Updated 3 years ago
- Get or remove RunMRU values☆52Updated 4 years ago
- .Net Assembly to block ETW telemetry in current process☆75Updated 4 years ago
- SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and s…☆59Updated 4 years ago
- MiniDumpWriteDump behavior modification hook☆49Updated 3 years ago
- ☆43Updated 3 years ago
- ☆51Updated 5 years ago