surya-dev-singh / AmsiBypass-OpenSessionLinks
This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file
☆36Updated 2 years ago
Alternatives and similar repositories for AmsiBypass-OpenSession
Users that are interested in AmsiBypass-OpenSession are comparing it to the libraries listed below
Sorting:
- ☆100Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆112Updated 2 years ago
- MSSQL Database Attacker tool☆190Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- ☆88Updated 2 years ago
- DCSync Attack from Outside using Impacket☆114Updated 3 years ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆171Updated 9 months ago
- ☆220Updated last year
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆186Updated 3 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆140Updated 2 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago
- ☆56Updated last year
- A RunAs clone with the ability to specify the password as an argument.☆112Updated 2 years ago
- ☆52Updated 2 years ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆136Updated 2 years ago
- ☆228Updated last year
- ☆89Updated last year
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆199Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.☆160Updated 2 years ago
- ErebusGate for Nim Bypass AV/EDR☆162Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆84Updated 2 months ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- ACL abuse swiss-knife☆125Updated 2 years ago
- Terminate AV/EDR leveraging BYOVD attack☆89Updated 4 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆211Updated last year
- This project is an AES loader for c2 shellcode☆30Updated last year
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆125Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆115Updated 3 years ago