TheMalwareGuardian / BenticoLinks
Windows Kernel Mode Rootkit
☆55Updated 2 months ago
Alternatives and similar repositories for Bentico
Users that are interested in Bentico are comparing it to the libraries listed below
Sorting:
- A curated compilation of extensive resources dedicated to bootkit and rootkit development.☆63Updated 2 months ago
- ☆133Updated 3 months ago
- Windows rootkit designed to work with BYOVD exploits☆200Updated 5 months ago
- UEFI Windows Bootkit☆41Updated last year
- kernel callback removal (Bypassing EDR Detections)☆177Updated 3 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆84Updated 3 weeks ago
- 「💀」Proof of concept on BYOVD attack☆161Updated 6 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- (0day) Local Privilege Escalation in IObit Malware Fighter☆141Updated 2 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆189Updated last year
- Injecting DLL into LSASS at boot☆123Updated last month
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead…☆119Updated last month
- A PoC for Early Cascade process injection technique.☆182Updated 4 months ago
- Command and Control (C2) framework☆127Updated last month
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆110Updated 6 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆177Updated last year
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆226Updated 7 months ago
- Sleep obfuscation☆228Updated 6 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆69Updated 3 weeks ago
- ☆155Updated 6 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆36Updated 6 months ago
- Using the Counter Strike 1.6 RCON protocol as a C2 Channel.☆81Updated 4 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆242Updated 2 months ago
- ☆258Updated last year
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆180Updated last year
- A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering t…☆97Updated 6 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆112Updated 9 months ago
- ☆107Updated 7 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆110Updated last month
- ☆177Updated 10 months ago