mertdas / SharpTerminator
Terminate AV/EDR Processes using kernel driver
☆339Updated last year
Alternatives and similar repositories for SharpTerminator:
Users that are interested in SharpTerminator are comparing it to the libraries listed below
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆386Updated 8 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆398Updated 11 months ago
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆516Updated last month
- A beacon object file implementation of PoolParty Process Injection Technique.☆367Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆314Updated 2 years ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆229Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆444Updated 7 months ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- Attempt at Obfuscated version of SharpCollection☆203Updated this week
- ☆320Updated last week
- ☆214Updated 11 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆235Updated 8 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆256Updated last week
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆302Updated last year
- Execute shellcode files with rundll32☆190Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆559Updated 6 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆379Updated 6 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆313Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆287Updated 10 months ago
- UAC Bypass By Abusing Kerberos Tickets☆492Updated last year
- A Tool that aims to evade av with binary padding☆145Updated 7 months ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆294Updated 2 years ago
- COM Hijacking VOODOO☆261Updated 2 weeks ago
- Fileless atexec, no more need for port 445☆353Updated 10 months ago
- Go shellcode loader that combines multiple evasion techniques☆361Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆205Updated last year
- AV bypass while you sip your Chai!☆217Updated 8 months ago
- Fileless Command Execution for Lateral Movement in Nim☆364Updated last year