surya-dev-singh / AmsiBypass-OpenSession
This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file
☆36Updated last year
Alternatives and similar repositories for AmsiBypass-OpenSession:
Users that are interested in AmsiBypass-OpenSession are comparing it to the libraries listed below
- ☆77Updated last year
- ☆94Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆105Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Lateral Movement☆122Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆75Updated last year
- ☆55Updated 9 months ago
- ☆44Updated 2 years ago
- Winsocket for Cobalt Strike.☆99Updated last year
- ☆218Updated 8 months ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- ☆85Updated last year
- A fast TCP/UDP tunnel over HTTP☆16Updated last week
- Execute commands in other Sessions☆84Updated 5 months ago
- CVE-2023-20198 Exploit PoC☆41Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆124Updated 10 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆134Updated 2 years ago
- ☆149Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- To audit the security of read-only domain controllers☆114Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆166Updated 2 months ago
- A variety of AV evasion techniques written in C# for practice.☆80Updated 3 years ago
- Little program written in C# to bypass EDR hooks and dump the content of the lsass process☆61Updated 3 years ago
- ApexLdr is a DLL Payload Loader written in C☆105Updated 6 months ago
- MSSQL Database Attacker tool☆187Updated 2 years ago