d1rkmtrr / dark-killLinks
A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Callback Routine registering and ZwTerminateProcess.
☆229Updated 4 months ago
Alternatives and similar repositories for dark-kill
Users that are interested in dark-kill are comparing it to the libraries listed below
Sorting:
- Enumerate active EDR's on the system☆139Updated last month
- Nameless C2 - A C2 with all its components written in Rust☆277Updated last year
- Ghosting-AMSI☆219Updated 6 months ago
- Reaping treasures from strings in remote processes memory☆271Updated 8 months ago
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆204Updated 3 weeks ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆155Updated 2 months ago
- Remote DLL Injection with Timer-based Shellcode Execution☆146Updated 3 months ago
- Sleep obfuscation☆244Updated 10 months ago
- Generate an Alphabetical Polymorphic Shellcode☆127Updated 2 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆190Updated 8 months ago
- Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows …☆247Updated last month
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆255Updated 6 months ago
- RunPE implementation with multiple evasive techniques☆220Updated last month
- Obex – Blocking unwanted DLLs in user mode☆250Updated last month
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆238Updated 3 weeks ago
- StoneKeeper C2, an experimental EDR evasion framework for research purposes☆207Updated 9 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆166Updated 5 months ago
- Stage 0☆164Updated 10 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆227Updated 8 months ago
- A Mythic agent for Windows written in C☆136Updated last week
- 🔥📜 Forbidden collection of Red Team sorcery 📜🔥☆207Updated 3 weeks ago
- Build sneaky & malicious LNK files.☆148Updated 3 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆378Updated 10 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆186Updated 6 months ago
- Injecting DLL into LSASS at boot☆142Updated 5 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆331Updated last year
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆208Updated 3 months ago
- ☆183Updated 4 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆174Updated 7 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆192Updated 10 months ago