Antimalware Scan Interface (AMSI)
Last updated
Last updated
This is a C# implementation of a new AMSI patching technique, known as by . With this addition, the tracker below has been updated to include some commonly known memory-patching bypass techniques for AMSI & ETW.
AMSI
AmsiScanBuffer
amsi.dll
Consumer Patching
AMSI
AmsiScanString
amsi.dll
Consumer Patching
AMSI
NdrClientCall3
rpcrt4.dll
Consumer Patching
AMSI
DllGetClassObject
MpOav.dll
(differs between providers)
Provider Patching
ETW
EtwEventWrite
ntdll.dll
Consumer Patching
ETW
NtTraceEvent
ntdll.dll
Consumer Patching
ETW
EtwNotificationRegister
ntdll.dll
Consumer Patching