ph4nt0mbyt3 / Darkside
C# AV/EDR Killer using less-known driver (BYOVD)
☆161Updated last year
Alternatives and similar repositories for Darkside:
Users that are interested in Darkside are comparing it to the libraries listed below
- ☆164Updated 3 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆180Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 8 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆185Updated 4 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆216Updated 2 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆141Updated last month
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆287Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆143Updated 8 months ago
- 「💀」Proof of concept on BYOVD attack☆154Updated 2 months ago
- ☆271Updated last year
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆186Updated 4 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆156Updated 2 months ago
- ☆206Updated 4 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆158Updated 2 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆177Updated 6 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆104Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆150Updated 9 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 9 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆144Updated 9 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆83Updated 7 months ago
- An interactive shell to spoof some LOLBins command line☆182Updated last year
- Different methods to get current username without using whoami☆173Updated last year
- ☆139Updated 6 months ago
- ☆143Updated 2 months ago
- Kill AV/EDR leveraging BYOVD attack☆339Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆271Updated 3 months ago
- Find potential DLL Sideloads on your windows computer☆175Updated last month
- A collection of Cobalt Strike Aggressor scripts.☆91Updated 3 years ago