SaadAhla / dark-killLinks
A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Callback Routine registering and ZwTerminateProcess.
☆190Updated last month
Alternatives and similar repositories for dark-kill
Users that are interested in dark-kill are comparing it to the libraries listed below
Sorting:
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆185Updated 5 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆129Updated 2 weeks ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 3 months ago
- Nameless C2 - A C2 with all its components written in Rust☆268Updated 9 months ago
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆165Updated last week
- Sleep obfuscation☆229Updated 7 months ago
- Stage 0☆161Updated 6 months ago
- StoneKeeper C2, an experimental EDR evasion framework for research purposes☆206Updated 6 months ago
- Ghosting-AMSI☆205Updated 2 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆147Updated last year
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆166Updated 2 months ago
- Reaping treasures from strings in remote processes memory☆264Updated 5 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆147Updated 5 months ago
- TeamServer and Client of Exploration Command and Control Framework☆139Updated last month
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆131Updated 2 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆228Updated 6 months ago
- A Mythic agent for Windows written in C☆129Updated 2 weeks ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆188Updated 7 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆243Updated 3 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆167Updated 2 weeks ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆165Updated 2 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆168Updated 4 months ago
- Port of Cobalt Strike's Process Inject Kit☆181Updated 7 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆122Updated 9 months ago
- Indirect Syscall with TartarusGate Approach in Go☆124Updated this week
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆105Updated 3 weeks ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆221Updated 5 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 9 months ago
- This repository implements Threadless Injection in C☆169Updated last year
- SOCKS5 proxy tool that uses Azure Blob Storage as a means of communication.☆221Updated 2 months ago