APT64 / KernelAVKiller
Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.
☆6Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for KernelAVKiller
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- Red Team Operation's Defense Evasion Technique.☆51Updated 5 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆62Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by…☆14Updated 6 months ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆79Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- API Hammering with C++20☆34Updated 2 years ago
- Various methods of executing shellcode☆68Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆67Updated 8 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆37Updated 10 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆42Updated 2 months ago
- EvtPsst☆54Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆132Updated last year
- ☆34Updated last year
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆37Updated 5 months ago
- A proof of concept I developed to improve Gargoyle back in 2018 to achieve true memory obfuscation from position independent code☆39Updated last month
- using the gpu to hide your payload☆47Updated 2 years ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 2 years ago
- Sleep Obfuscation☆41Updated 2 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆43Updated 3 years ago
- Windows AppLocker Driver (appid.sys) LPE☆35Updated 3 months ago
- Next gen process injection technique☆42Updated 4 years ago