0x00Check / Amaterasu
Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Process Explorer driver to kill a process's handles from kernel mode.
☆71Updated 11 months ago
Alternatives and similar repositories for Amaterasu:
Users that are interested in Amaterasu are comparing it to the libraries listed below
- ☆45Updated 10 months ago
- Evasive loader to bypass static detection☆56Updated last year
- more conveniently Visual-Studio-BOF-template☆58Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆67Updated 2 years ago
- vehsyscall:a syscall project that may bypass EDR☆54Updated 11 months ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆33Updated 3 months ago
- Shellcode Reductio Entropy Tools☆64Updated last year
- Load shellcode via syscall☆47Updated 3 years ago
- It stinks☆101Updated 2 years ago
- Beacon compiled using clang☆63Updated 2 years ago
- use aswArPot.sys to kill process☆67Updated 2 years ago
- replace the shellcode chatacters so that reduce the entropy☆16Updated last year
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆62Updated 2 years ago
- ☆96Updated last year
- ☆91Updated 3 years ago
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆113Updated last year
- ☆26Updated last year
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆138Updated 2 years ago
- A Cobalt Strike memory evasion loader for redteamers☆97Updated 2 years ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated 9 months ago
- Bypass Detection By Randomising ROR13 API Hashes☆135Updated 2 years ago
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆158Updated 2 years ago
- ☆78Updated last year
- ☆39Updated last year
- A basic C2 framework written in C☆59Updated 7 months ago
- Take a screenshot without injection for Cobalt Strike☆182Updated last year
- Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆16Updated 3 years ago
- PE to shellcode☆168Updated last month
- ☆21Updated last year