Protections Bypass
Process that indicate security solution installed on system
EDR / (AV)
CrowdStrike Falcon:
csagent.exe
,CSFalconService.exe
Microsoft Defender:
MsMpEng.exe
,MSASCui.exe
Elastic Security:
elastic-agent.exe
,elastic-endpoint.exe
Carbon Black:
cb.exe
,CbDefense.exe
SentinelOne:
SentinelAgent.exe
CylancePROTECT:
CylanceSvc.exe
Symantec:
ccSvcHst.exe
,Rtvscan.exe
Trend Micro:
TmCCSF.exe
Kaspersky:
avp.exe
SIEM
Splunk:
splunkd.exe
IBM QRadar:
qradar.exe
Tanium:
TaniumClient.exe
Another tools
Sysmon:
sysmon.exe
Osquery:
osqueryd.exe
Wazuh:
wazuh-agent.exe
Antimalware Scan Interface (AMSI)
Bypass execution Scripts
Ofuscate the script by modifing the function names, removing the comments and delete the examples section <# Remove Everything here #>
hoaxshell
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
Additional Techniques
Constrained Language Mode
Windows Defender
Firewall
Applocker
How to bypass
Poorly written rules could also be bypassed
For example,
<FilePathCondition Path="%OSDRIVE%*\\allowed*"/>
, you can create a folder calledallowed
anywhere and it will be allowed.
Bypass via paths
Useful Writable folders to bypass AppLocker Policy: If AppLocker is allowing to execute anything inside
C:\\Windows\\System32
orC:\\Windows
there are writable folders you can use to bypass this.
User Access Control List
ConsentPromptBehaviorAdmin levels
Value
Meaning
0x00000000
This option allows the Consent Admin to perform an operation that requires elevation without consent or credentials.
0x00000001
This option prompts the Consent Admin to enter his or her user name and password (or another valid admin) when an operation requires elevation of privilege. This operation occurs on the secure desktop.
0x00000002
This option prompts the administrator in Admin Approval Mode to select either "Permit" or "Deny" an operation that requires elevation of privilege. If the Consent Admin selects Permit, the operation will continue with the highest available privilege. "Prompt for consent" removes the inconvenience of requiring that users enter their name and password to perform a privileged task. This operation occurs on the secure desktop.
0x00000003
This option prompts the Consent Admin to enter his or her user name and password (or that of another valid admin) when an operation requires elevation of privilege.
0x00000004
This prompts the administrator in Admin Approval Mode to select either "Permit" or "Deny" an operation that requires elevation of privilege. If the Consent Admin selects Permit, the operation will continue with the highest available privilege. "Prompt for consent" removes the inconvenience of requiring that users enter their name and password to perform a privileged task.
0x00000005
Project maintains a list of UAC bypasses
Last updated