/KillDefenderBOF

Beacon Object File PoC implementation of KillDefender

Primary LanguageC

KillDefenderBOF

KillDefenderBOF is a Beacon Object File PoC implementation of pwn1sher/KillDefender which is based on research by Gabriel Landau. The article can be found here.

KillDefenderBOF makes use of direct syscalls powered by Sh0ckFR/InlineWhispers2.

gcc -o KillDefender.o -c KillDefender.c -masm=intel

Process Hacker

Beacon