winsecurity / AMSI-Bypass-HWBPLinks
☆25Updated last month
Alternatives and similar repositories for AMSI-Bypass-HWBP
Users that are interested in AMSI-Bypass-HWBP are comparing it to the libraries listed below
Sorting:
- ☆58Updated 11 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆37Updated 5 months ago
- Enable or Disable TokenPrivilege(s)☆14Updated last year
- Early cascade injection PoC based on Outflanks blog post written in Rust☆56Updated 8 months ago
- Easy peasy file uploads☆24Updated last month
- ☆39Updated 7 months ago
- BOF for C2 framework☆43Updated 10 months ago
- ☆32Updated 3 months ago
- Sniffing files generator☆59Updated 7 months ago
- A lightweight redirector for Google Cloud Run, enabling domain fronting via Google-owned infrastructure.☆97Updated last month
- use python on windows with full submodule support without installation☆31Updated 8 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆31Updated last year
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆40Updated 10 months ago
- rust port of pspy with support for process monitoring over dbus☆35Updated 3 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- Bypasses AMSI protection through remote memory patching and parsing technique.☆50Updated 4 months ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆79Updated 7 months ago
- Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll☆42Updated 3 months ago
- ☆28Updated last year
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆73Updated last month
- Pure PowerShell port of PassTheCert tool to authenticate to an LDAP/S server with a certificate through Schannel☆47Updated 5 months ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆39Updated 7 months ago
- in-process powershell runner for BRC4☆47Updated last year
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆61Updated 7 months ago
- modified mssqlclient from impacket to extract policies from the SCCM database☆35Updated last month
- Demo code JavaScript POC that tricks user into sending Windows hash to responder☆35Updated 3 months ago
- POC for CVE-2025-50154, a zero day vulnerability on windows file explorer disclosing NTLMv2-SSP without user interaction. It is a bypass …☆30Updated last month
- Modern PIC implant for Windows (64 & 32 bit)☆104Updated 2 months ago
- Tool to obtain hash using MS-SNTP for user accounts☆27Updated 8 months ago
- Tool to aid in dumping LSASS process remotely☆41Updated last week