ZeroMemoryEx / SleepKiller
Bypass Malware Time Delays
☆100Updated 2 years ago
Alternatives and similar repositories for SleepKiller:
Users that are interested in SleepKiller are comparing it to the libraries listed below
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆134Updated last year
- This project is an implant framework designed for long term persistent access to Windows machines.☆111Updated last year
- Kernel Mode Driver for Elevating Process Privileges☆132Updated last year
- Do some DLL SideLoading magic☆78Updated last year
- ☆74Updated last year
- It's pointy and it hurts!☆122Updated 2 years ago
- POC for frustrating/defeating Malware Analysts☆154Updated 2 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆122Updated 2 years ago
- Malware?☆69Updated 4 months ago
- A Poc on blocking Procmon from monitoring network events☆100Updated 2 years ago
- ☆112Updated 2 years ago
- ☆134Updated last year
- Windows x64 kernel mode rootkit process hollowing POC.☆184Updated last year
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆109Updated last year
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆96Updated last year
- Experiment on reproducing Obfuscate & Sleep☆141Updated 3 years ago
- A simple PoC to invoke an encrypted shellcode by using an hidden call☆116Updated 2 years ago
- A bunch of scripts and code i wrote.☆134Updated 3 months ago
- Find DLLs with RWX section☆76Updated last year
- Red Team Operation's Defense Evasion Technique.☆51Updated 8 months ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆135Updated 2 years ago
- Detect strange memory regions and DLLs☆177Updated 3 years ago
- ☆80Updated 5 months ago
- Deleting Shadow Copies In Pure C++☆114Updated 2 years ago
- Minifilter Callback Patching Proof-of-Concept☆64Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆71Updated last year
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year
- Exploitation of process killer drivers☆196Updated last year
- ☆107Updated last year