sinfulz / JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
☆307Updated 7 months ago
Alternatives and similar repositories for JustEvadeBro:
Users that are interested in JustEvadeBro are comparing it to the libraries listed below
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆375Updated 8 months ago
- Analyse your malware to surgically obfuscate it☆457Updated last month
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆469Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆423Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆267Updated last week
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆267Updated 2 years ago
- Lifetime AMSI bypass☆620Updated last year
- ☆344Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆370Updated 5 months ago
- Kill AV/EDR leveraging BYOVD attack☆344Updated last year
- My collection of malware dev links☆260Updated 7 months ago
- Performing Indirect Clean Syscalls☆526Updated last year
- Protected Process Dumper Tool☆544Updated last year
- ☆323Updated last year
- DPAPI looting remotely and locally in Python☆448Updated last month
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆319Updated 8 months ago
- A Payload Loader Designed With Advanced Evasion Features☆509Updated 2 years ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆415Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆529Updated 2 years ago
- shellcode loader for your evasion needs☆317Updated 4 months ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆246Updated last year
- Shellcode launcher for AV bypass☆215Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆662Updated 3 weeks ago
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆515Updated 2 months ago
- XLL Phishing Tradecraft☆412Updated 2 years ago
- Payload Loader With Evasion Features☆315Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆302Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆537Updated 3 months ago