ExcreamOnSecurity
411 subscribers
505 links
root@ExcreamOnSecurity: % cat ~/etc/topics.allow

- Offensive Security (Red Teaming / PenTesting)
- BlueTeam (OperationSec, TreatHunting, DFIR)
- Reverse Engineering / Malware Analisys
- Web Security
Download Telegram
Antimalware Scan Interface (AMSI) — A Red Team Analysis on Evasion

https://iwantmore.pizza/posts/amsi.html

#redteam #evasion #amsi
How Red Teams Bypass AMSI and WLDP for .NET Dynamic Code

v4.8 of the dotnet framework uses Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP) to block potentially unwanted software running from memory. WLDP will verify the digital signature of dynamic code while AMSI will scan for software that is either harmful or blocked by the administrator. This post documents three publicly-known methods red teams currently use to bypass AMSI and one to bypass WLDP. The bypass methods described are somewhat generic and don’t require any special knowledge. If you’re reading this post anytime after June 2019, the methods may no longer work. The research shown here was conducted in collaboration with TheWover.

https://modexp.wordpress.com/2019/06/03/disable-amsi-wldp-dotnet/

#windows #amsi #redteaming #evasion
AMSI Bypass

Many pentesters conducting scenario-based assessments or digital-based Red Team assessments have most likely encountered AMSI and are familiar with its capabilities. AMSI provides increased protection against the usage of some modern Tools, Tactics and Procedures (TTPs) commonly used during attacks, as it provides increased visibility for anti-malware products. The most relevant example being PowerShell fileless payloads, which have been used extensively by both real-world threat actors and pentesters. 

https://www.contextis.com/en/blog/amsi-bypass

#redteaming #evasion #bypass #amsi
NetLoader

Loads any C# binary in mem, patching AMSI and bypassing Windows Defender

The binaries in this repo SHOULD be all clean and newly compiled from their respective GitHub repos, but feel free to compile / host your own. (Don't consider running binaries from this repo good OPSEC)

Latest update / Signature fix was 28.05.2020, pretty much clean as a whistle Currently doing 24/7 signature checks, so let's see how long it takes this time

https://github.com/Flangvik/NetLoader
#evasion #redteaming #windows #amsi
Bypass AMSI by manual modification part II - Invoke-Mimikatz

This blog post will cover some lets say more advanced AMSI triggers. I decided to build a custom Invoke-Mimikatz script without AMSI trigger. I will also cover some information how Invoke-Mimikatz basically works for those who did not know it before.

https://s3cur3th1ssh1t.github.io/Bypass-AMSI-by-manual-modification-part-II/
#windows #redteaming #bypass #evasion #amsi