0xHossam / Killer
Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.
☆753Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for Killer
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆923Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,139Updated last year
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,148Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆883Updated last year
- ☆673Updated 7 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆801Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆856Updated 4 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆554Updated 3 weeks ago
- HVNC for Cobalt Strike☆1,156Updated 11 months ago
- Syscall Shellcode Loader (Work in Progress)☆1,124Updated 6 months ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆404Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆455Updated 10 months ago
- kill anti-malware protected processes ( BYOVD) (Microsoft Won )☆897Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆868Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆632Updated 9 months ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆952Updated 10 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆876Updated 5 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆256Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆549Updated 4 months ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆638Updated 5 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated 3 weeks ago
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆751Updated last year
- HookChain: A new perspective for Bypassing EDR Solutions☆399Updated 2 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆296Updated 2 months ago
- Protected Process Dumper Tool☆517Updated last year
- Real fucking shellcode encryptor & obfuscator tool☆735Updated this week
- ☆462Updated 2 years ago