Yaxser / BackstabLinks
A tool to kill antimalware protected processes
☆1,457Updated 4 years ago
Alternatives and similar repositories for Backstab
Users that are interested in Backstab are comparing it to the libraries listed below
Sorting:
- The swiss army knife of LSASS dumping☆1,977Updated 10 months ago
- Open-Source Shellcode & PE Packer☆1,981Updated last year
- ☆2,123Updated 2 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,536Updated 4 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,473Updated last year
- Alternative Shellcode Execution Via Callbacks☆1,596Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,342Updated last year
- Template-Driven AV/EDR Evasion Framework☆1,706Updated last year
- AV/EDR evasion via direct system calls.☆1,717Updated 2 years ago
- ☆1,679Updated 11 months ago
- Situational Awareness commands implemented using Beacon Object Files☆1,499Updated 2 weeks ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,476Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,208Updated last year
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,177Updated last year
- The Hunt for Malicious Strings☆1,261Updated 2 months ago
- AV/EDR evasion via direct system calls.☆1,905Updated 2 years ago
- Stop Windows Defender programmatically☆976Updated 2 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,148Updated 4 years ago
- This program is designed to demonstrate various process injection techniques☆1,170Updated last year
- Original C Implementation of the Hell's Gate VX Technique☆1,078Updated 4 years ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,250Updated last year
- ☆1,490Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆979Updated 2 years ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆688Updated 3 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,402Updated 2 years ago
- Dump the memory of a PPL with a userland exploit☆878Updated 3 years ago
- A modern 32/64-bit position independent implant template☆1,240Updated 4 months ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,151Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆956Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,267Updated last year