0xDEADFED5 / anti_defender
A slightly more fun way to disable windows defender
☆25Updated this week
Alternatives and similar repositories for anti_defender:
Users that are interested in anti_defender are comparing it to the libraries listed below
- Golang Implementation of Hell's gate☆17Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 9 months ago
- Remap ntdll.dll using only NTAPI functions with a suspended process☆21Updated last week
- BOF for C2 framework☆41Updated 5 months ago
- ☆17Updated 2 months ago
- An In-memory Embedding of CPython☆28Updated 3 years ago
- DFSCoerce exe revisited version with custom authentication☆39Updated last year
- Patches the AmsiScan function in clr.dll allowing for unrestricted assembly loading in .NET☆15Updated last week
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 4 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- Docker container for running CobaltStrike 4.10☆37Updated 7 months ago
- Load and execute a common object file format (COFF) in the current process☆28Updated last year
- Tool to aid in dumping LSASS process remotely☆38Updated 8 months ago
- Dump Linux keyrings☆19Updated 9 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated 9 months ago
- PoC to self-delete a binary in C#☆32Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- use python on windows with full submodule support without installation☆27Updated 3 months ago
- ECC Public Key Cryptography☆37Updated last year
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆20Updated this week
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆37Updated 6 months ago
- A simple website to act as a store for havoc modules and extensions☆26Updated 3 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated 10 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆31Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆20Updated last year
- ☆54Updated 6 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- ☆30Updated 2 months ago
- Sample Rust Hooking Engine☆36Updated last year