SaadAhla / dark-killLinks
A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Callback Routine registering and ZwTerminateProcess.
☆216Updated 2 months ago
Alternatives and similar repositories for dark-kill
Users that are interested in dark-kill are comparing it to the libraries listed below
Sorting:
- Sleep obfuscation☆231Updated 8 months ago
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆192Updated last month
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆187Updated 6 months ago
- Nameless C2 - A C2 with all its components written in Rust☆273Updated 10 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆153Updated 3 weeks ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆252Updated 4 months ago
- Ghosting-AMSI☆211Updated 4 months ago
- Reaping treasures from strings in remote processes memory☆268Updated 6 months ago
- Stage 0☆163Updated 8 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆231Updated 7 months ago
- StoneKeeper C2, an experimental EDR evasion framework for research purposes☆206Updated 8 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆223Updated 6 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆168Updated 3 months ago
- Build sneaky & malicious LNK files.☆135Updated last month
- TeamServer and Client of Exploration Command and Control Framework☆152Updated 3 weeks ago
- Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows …☆119Updated last week
- This repository implements Threadless Injection in C☆171Updated last year
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆158Updated 11 months ago
- 🔥📜 Forbidden collection of Red Team sorcery 📜🔥☆192Updated 2 weeks ago
- early cascade injection PoC based on Outflanks blog post☆229Updated 9 months ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 5 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆106Updated 2 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆171Updated 4 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆192Updated 8 months ago
- Port of Cobalt Strike's Process Inject Kit☆184Updated 8 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 11 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆116Updated 8 months ago
- Generate an Alphabetical Polymorphic Shellcode☆97Updated last week
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆206Updated last month
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆325Updated 10 months ago