Defense Enumeration

LOLBAS

AV Evasion

Enumeration

Disable Security Protections

Bypass tools

Utilities

Identify Bad flags (AV/AMSI)

Note: Defender must be enabled on your system, but the real time protection and automatic sample submission features should be disabled.

Techniques

Bypass AV/EDR via DInvoke + Sliver

AMSI

Enumeration

triangle-exclamation

How to Bypass AMSI

Generates obfuscated PowerShell snippets that break or disable AMSI for the current process.

AMSI Bypass:

Bypass reverse shell

Obfuscate the script by modifing the function names, removing the comments and delete the examples section <# Remove Everything here #>

Firewall

Enumeration

Disable Firewall

Manage firewall rules

EDR

AV Process List

Security Product

Process Names

Notes

Microsoft Defender

MsMpEng.exe, MSASCui.exe

Built-in AV/EDR

CrowdStrike Falcon

csagent.exe, CSFalconService.exe

Enterprise EDR

Elastic Endpoint

elastic-agent.exe, elastic-endpoint.exe

Open-source EDR

Carbon Black (VMware)

cb.exe, CbDefense.exe

Behavioral EDR

SentinelOne

SentinelAgent.exe

Next-gen AV/EDR

CylancePROTECT

CylanceSvc.exe

AI-based AV

Symantec (Broadcom)

ccSvcHst.exe, Rtvscan.exe

Legacy AV

Trend Micro

TmCCSF.exe

Enterprise AV

Kaspersky

avp.exe

Common in SMEs

Enumeration

Constrained Language Mode

Applocker

Enumeration

CollectionType

  • Exe → Executables .exe

  • Script → scripts .ps1, .bat, .vbs, etc.

  • Dll → Libraries .dll

  • Msi → Installers

  • Appx → Modern apps (UWP)

EnforcementMode

  • NotConfigured → Not apply

  • AuditOnly → Logs events, but does not block.

  • Enabled → AppLocker blocks what is not allowed.

✅ If you see AuditOnly, you are free to run without restrictions.

Device Guard

Enumerate

  • RequiredSecurityProperties: (2) (Enabled).

  • VirtualizationBasedSecurityStatus: 1 (Enabled).

LSA Protection

Enumeration

  • 0 = Disable (Vulnerable to mimikatz).

  • 1 = Enabled (Protect lsass.exe).

User Account Control (UAC)

Enumeration

UAC Values

Registry Key

Value

Effect

Pentester Impact

EnableLUA

1

UAC ON (default)

Blocks silent privilege escalation.

EnableLUA

0

UAC OFF (dangerous)

Easy admin access (no prompts).

ConsentPromptBehaviorAdmin

0

No prompt (auto-elevate if admin).

Best for attackers (no warnings).

ConsentPromptBehaviorAdmin

1

Prompt for credentials (secure desktop).

Needs creds/phishing.

ConsentPromptBehaviorAdmin

2 (Default)

Prompt for confirmation.

User interaction needed.

ConsentPromptBehaviorAdmin

5

Prompt only for non-Windows binaries.

Bypassable with LOLBins.

Event Log Cleansing

Writeable paths for non-admins

LOLBAS Usefull Commands to Bypass Security Solutions

regsvr32.exe – Remote Code Execution (No Disk Write)

Bypasses AMSI, AV, AppLocker

  • Executes remote scriptlet files (.sct) from memory.

  • No file touches disk.

  • Evades logging and bypasses AV heuristics.


mshta.exe – HTML Application Loader

Bypasses AppLocker and basic AV

Or run inline script:


powershell.exe with Base64 Payload

Bypasses basic AV and logs

  • Use with encoded payloads to evade string-based detection.

  • Add -version 2 to bypass AMSI and Constrained Language Mode (on older systems).


rundll32.exe – DLL Execution or COM Exploit

AppLocker bypass, script execution

Or execute exported function from a malicious DLL:


InstallUtil.exe – .NET Binary Execution

Bypasses CLM, AppLocker

  • payload.exe must override the Uninstall() method.

  • Can be executed under .NET framework paths.


certutil.exe – Download and Decode Payloads

Network evasion, no PowerShell


forfiles.exe – Execute Command as File Handler

UAC bypass and execution


wmic.exe – Execute Commands Without PowerShell or CMD

  • Executes commands without PowerShell, can evade detection.


schtasks.exe – Schedule Execution (Persistence + Evasion)

  • Often whitelisted.

  • Useful for persistent or delayed payloads.


scriptrunner.exe – Executes Scripts via Signed Binary (SCCM)

  • Executes scripts using a trusted Microsoft-signed binary.


msbuild.exe – Inline C# Payload Execution

Then run:

Last updated