b1-team / superman
🤖 Kill The Protected Process 🤖
☆435Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for superman
- 免杀学习笔记☆212Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆708Updated last year
- 🎃 PumpBin is an Implant Generation Platform.☆266Updated 3 months ago
- PrintNotifyPotato☆500Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆334Updated 7 months ago
- HVNC for Cobalt Strike☆1,156Updated 11 months ago
- CPP AV/EDR Killer☆352Updated 11 months ago
- New generation of wmiexec.py☆1,002Updated this week
- windows-rs shellcode loaders☆282Updated 3 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆408Updated last year
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆427Updated 2 years ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆241Updated 4 months ago
- Windows Token Stealing Expert☆447Updated 11 months ago
- kill anti-malware protected processes ( BYOVD) (Microsoft Won )☆897Updated last year
- Open repository for learning dynamic shellcode loading (sample in many programming languages)☆223Updated 3 months ago
- Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThrea…☆935Updated 4 months ago
- A Windows potato to privesc☆340Updated 2 months ago
- Go shellcode loader that combines multiple evasion techniques☆352Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆365Updated last year
- Nimbo-C2 is yet another (simple and lightweight) C2 framework☆354Updated 3 weeks ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year
- Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.☆282Updated 6 months ago
- A command and control framework written in rust.☆278Updated last month
- PoC for the Untrusted Pointer Dereference in the ks.sys driver☆197Updated 3 weeks ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆208Updated last year
- RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.☆1,401Updated 2 months ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆511Updated 11 months ago