ZeroMemoryEx / Blackout
kill anti-malware protected processes ( BYOVD) (Microsoft Won )
☆897Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Blackout
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆923Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆883Updated last year
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆952Updated 10 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,148Updated last year
- Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.☆753Updated 4 months ago
- Syscall Shellcode Loader (Work in Progress)☆1,124Updated 6 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆876Updated 5 months ago
- A Highly capable Pe Packer☆683Updated 2 years ago
- HVNC for Cobalt Strike☆1,156Updated 11 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,255Updated 11 months ago
- Lifetime AMSI bypass☆588Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆868Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆708Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆554Updated 3 weeks ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,291Updated 3 months ago
- UAC bypass by abusing RPC and debug objects.☆601Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,139Updated last year
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆455Updated 10 months ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆810Updated this week
- Sleep Obfuscation☆680Updated 11 months ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆460Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆991Updated 9 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆620Updated last year
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆404Updated last year
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆932Updated 2 years ago
- Now You See Me, Now You Don't☆852Updated 2 weeks ago
- A Payload Loader Designed With Advanced Evasion Features☆498Updated 2 years ago
- A modern 64-bit position independent implant template☆1,039Updated 5 months ago