ZeroMemoryEx / Blackout
kill anti-malware protected processes ( BYOVD) (Microsoft Won )
☆901Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Blackout
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆927Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆888Updated last year
- Lifetime AMSI bypass☆591Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,150Updated last year
- A Highly capable Pe Packer☆684Updated 2 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,130Updated 6 months ago
- Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.☆757Updated 4 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,297Updated 3 months ago
- Spartacus DLL/COM Hijacking Toolkit☆995Updated 9 months ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆956Updated 11 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆872Updated last year
- A modern 64-bit position independent implant template☆1,046Updated 6 months ago
- HVNC for Cobalt Strike☆1,163Updated 11 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆621Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆560Updated last month
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- UAC bypass for x64 Windows 7 - 11☆793Updated 2 years ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆404Updated last year
- Sleep Obfuscation☆684Updated 11 months ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆493Updated 7 months ago
- A Payload Loader Designed With Advanced Evasion Features☆499Updated 2 years ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆458Updated 11 months ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆815Updated this week
- UAC bypass by abusing RPC and debug objects.☆602Updated last year
- PoCs and tools for investigation of Windows process execution techniques☆882Updated this week
- Now You See Me, Now You Don't☆858Updated last month
- Performing Indirect Clean Syscalls☆480Updated last year