GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub

编程语言

”amsi-patch“ 的搜索结果

NetLoader
@Flangvik

Loads any C# binary in mem, patching AMSI + ETW.

C#839
4 年前

相关主题

amsi-bypassamsi-patchamsi-evasiondiffred-teamJSONetwpatchred-teaming

Google   Bing   GitHub

Rasta Mouse
AmsiScanBufferBypass
Rasta Mouse@rasta-mouse

Bypass AMSI by patching AmsiScanBuffer

C#268
4 年前
Mr.Un1k0d3r
AMSI-ETW-Patch
Mr.Un1k0d3r@Mr-Un1k0d3r

Patch AMSI and ETW

PowerShell242
1 年前
AMSI_patch
@SaadAhla

Patching AmsiOpenSession by forcing an error branching

C++146
2 年前
Lifetime-Amsi-EtwPatch
@EvilBytecode

Two in one, patch lifetime powershell console, no more etw and amsi!

amsi-bypassamsi-evasionamsi-patchetw
Go92
3 个月前
Hackplayers
Salsa-tools
Hackplayers@Hackplayers

Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched

C#585
5 年前
NoAmci
@med0x2e

Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().

C#217
5 年前
AMSI-patches-learned-till-now
@reveng007

I have documented all of the AMSI patches that I learned till now

C++73
4 个月前
LainAmsiOpenSession
@raskolnikov90

Custom Amsi Bypass by patching AmsiOpenSession function in amsi.dll

PowerShell38
1 个月前
AmsiBypass
@0xB455

C# PoC implementation for bypassing AMSI via in memory patching

C#65
5 年前
Amsi-Killer
@ZeroMemoryEx

Lifetime AMSI bypass

amsi-bypassamsi-patchred-teamwin32amsi-evasion
C++635
2 年前
AMSI-WRITE-RAID-BYPASS
@V-i-x-x

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

0dayamsi-bypassamsi-evasionamsi-patchav
PowerShell290
3 个月前
BOF-patchit
@ScriptIdiot

An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are available.

cobalt-strikebofcnaetw
C135
3 年前
Amsi_Bypass_In_2023
@senzee1984

Amsi Bypass payload that works on Windwos 11

PowerShell377
2 年前
powershellveryless
@decoder-it

Constrained Language Mode + AMSI bypass all in one

C#113
6 年前
benjamine/jsondiffpatch
jsondiffpatch
@benjamine

Diff & patch JavaScript objects

JSONdiffpatch
TypeScript5.1 k
3 个月前
Ryan Cobb
PSAmsi
Ryan Cobb@cobbr

PSAmsi is a tool for auditing and defeating AMSI signatures.

PowerShell372
7 年前
PatchlessCLRLoader
@VoldeSec

.NET assembly loader with patchless AMSI and ETW bypass

C341
2 年前
jd
@josephburnett

JSON diff and patch

diffJSONpatchYAML
Go2.06 k
18 天前
CsharpAmsiBypass
@WayneJLee

C# loader for msfvenom shellcode with AMSI bypass

C#35
5 年前
Amsi-Bypass-Powershell
@S3cur3Th1sSh1t

This repo contains some Amsi Bypass methods i found on different Blog Posts.

1.96 k
8 个月前
AmsiBypassHookManagedAPI
@pracsec

A new AMSI Bypass technique using .NET ALI Call Hooking.

PowerShell191
3 年前
bundler-audit
@rubysec

Patch-level verification for Bundler

bundler-auditruby-advisory-dbRubydependency-checkerpatch-management
Ruby2.71 k
2 个月前
AMSI-Reaper
@h0ru

amsi-bypassamsi-evasionred-teamC#PowerShell
C#103
10 个月前
edisyn
@eclab

Synthesizer Patch Editor

Java364
2 年前
Chimera
@tokyoneon

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

bypass-antivirusantivirus-evasionantivirusattackoffensive-security
PowerShell1.52 k
4 年前
loading...