APTortellini / DefenderSwitch
Stop Windows Defender using the Win32 API
☆191Updated 2 years ago
Alternatives and similar repositories for DefenderSwitch:
Users that are interested in DefenderSwitch are comparing it to the libraries listed below
- You shall pass☆253Updated 2 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆277Updated 3 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆134Updated 2 years ago
- A little tool to play with the Seclogon service☆309Updated 2 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆209Updated 2 years ago
- Remove API hooks from a Beacon process.☆265Updated 3 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆231Updated 2 years ago
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆207Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆179Updated 2 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆318Updated 2 years ago
- Beacon Object File (BOF) for remote process injection via thread hijacking☆203Updated 4 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆154Updated 4 years ago
- A BOF to automate common persistence tasks for red teamers☆271Updated last year
- Process Ghosting Tool☆169Updated 3 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆263Updated 3 years ago
- Another meterpreter injection technique using C# that attempts to bypass Defender☆254Updated 3 years ago
- Reuse open handles to dynamically dump LSASS.☆236Updated 9 months ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆251Updated 2 years ago
- ☆134Updated 2 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆263Updated last year
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆271Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆294Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses handwritten shellcode to return the process Environment strings without touching any DLL…☆162Updated last year
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆345Updated 2 years ago
- Move CS beacon to GPU memory when sleeping☆242Updated 3 years ago
- Silence EDRs by removing kernel callbacks☆226Updated 4 years ago
- A basic emulation of an "RPC Backdoor"☆238Updated 2 years ago