APTortellini / DefenderSwitch
Stop Windows Defender using the Win32 API
☆190Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for DefenderSwitch
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆277Updated 3 years ago
- You shall pass☆249Updated 2 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- Remove API hooks from a Beacon process.☆262Updated 3 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆209Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆153Updated 3 years ago
- A little tool to play with the Seclogon service☆305Updated 2 years ago
- Another meterpreter injection technique using C# that attempts to bypass Defender☆254Updated 3 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago
- Move CS beacon to GPU memory when sleeping☆236Updated 3 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- A Nim implementation of reflective PE-Loading from memory☆271Updated 2 months ago
- Exploring in-memory execution of .NET☆133Updated 2 years ago
- Reuse open handles to dynamically dump LSASS.☆234Updated 7 months ago
- A PoC implementation for dynamically masking call stacks with timers.☆252Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆138Updated 2 years ago
- Beacon Object File (BOF) for remote process injection via thread hijacking☆188Updated 3 years ago
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆287Updated 2 years ago
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆265Updated last year
- Pass the Hash to a named pipe for token Impersonation☆294Updated 11 months ago