keyvalue
id387293397
nameinjectAmsiBypass
full_nameboku7/injectAmsiBypass
html_urlhttps://github.com/boku7/injectAmsiBypass
descriptionCobalt Strike BOF - Bypass AMSI in a remote process with code injection.
created_atJuly 19, 2021, 12:08 a.m.
updated_atAug. 5, 2021, 4:09 a.m.
pushed_atJuly 19, 2021, 1:15 a.m.
size411
stargazers_count148
watchers_count7
forks_count28
open_issues0
languageC