dosxuz / DefenderStop
Stop Defender Service using C# via Token Impersonation
☆169Updated 2 years ago
Alternatives and similar repositories for DefenderStop:
Users that are interested in DefenderStop are comparing it to the libraries listed below
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆255Updated 2 years ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆397Updated 11 months ago
- ☆355Updated 3 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆186Updated 2 years ago
- PowerShell Constrained Language Mode Bypass☆241Updated 3 years ago
- A User Impersonation tool - via Token or Shellcode injection☆407Updated 2 years ago
- Shellcode launcher for AV bypass☆216Updated last year
- C# Lsass parser☆283Updated 3 years ago
- Koppeling x Metatwin x LazySign☆205Updated 3 years ago
- Collection of remote authentication triggers in C#☆472Updated 8 months ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 9 months ago
- Recovering NTLM hashes from Credential Guard☆331Updated 2 years ago
- ☆379Updated last year
- ☆163Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆317Updated 10 months ago
- Bypass AMSI by patching AmsiScanBuffer☆255Updated 3 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆444Updated last year
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- A collection of code snippets built to assist with breaking chains.☆116Updated 8 months ago
- COM Hijacking VOODOO☆262Updated 10 months ago
- ☆405Updated last year
- Identifies the bytes that Microsoft Defender flags on.☆78Updated 2 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆408Updated 2 weeks ago
- ☆297Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆232Updated 2 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆416Updated 2 years ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆453Updated 2 years ago