ZeroMemoryEx / Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
☆934Updated last year
Alternatives and similar repositories for Terminator:
Users that are interested in Terminator are comparing it to the libraries listed below
- kill anti-malware protected processes ( BYOVD) (Microsoft Won )☆907Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆885Updated 6 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,156Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆900Updated last year
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆765Updated 5 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆576Updated 2 months ago
- Protected Process Dumper Tool☆522Updated last year
- A Highly capable Pe Packer☆685Updated 2 years ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆481Updated 2 years ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆965Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆623Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆460Updated 11 months ago
- Lifetime AMSI bypass☆605Updated last year
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆824Updated 3 weeks ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,324Updated 4 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,152Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,142Updated 7 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,265Updated last year
- Sleep Obfuscation☆691Updated last year
- Performing Indirect Clean Syscalls☆487Updated last year
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆873Updated 6 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆494Updated 6 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆640Updated 10 months ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆406Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆888Updated last week
- Another Windows Local Privilege Escalation from Service Account to System☆811Updated 2 years ago
- ☆675Updated 8 months ago
- PoCs and tools for investigation of Windows process execution techniques☆884Updated 3 weeks ago
- Little user-mode AV/EDR evasion lab for training & learning purposes☆1,020Updated last week