Sh0ckFR/Lockbit3.0-MpClient-Defender-PoC

Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC

C++YARA
This is stars and forks stats for /Sh0ckFR/Lockbit3.0-MpClient-Defender-PoC repository. As of 06 May, 2024 this repository has 149 stars and 23 forks.

Lockbit3.0-MpClient-Defender-PoC Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC Based on: LockBit ransomware abuses Windows Defender to load Cobalt Strike https://www.bleepingcomputer.com/news/security/lockbit-ransomware-abuses-windows-defender-to-load-cobalt-strike/ How to test by yourself Create a new directory, copy C:\Program Files\Windows Defender\MpCmdRun.exe or C:\Program Files\Windows Defender\NisSrv.exe in this new directory Copy mpclient-mpcmdrun.dll or mpclient-nissrv.dll...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
boostorg/beastC++CCMake4k06650
mobile-shell/moshC++M4Shell11.9k07330
NVIDIAGameWorks/kaolin-wispPythonCudaC++1.4k+61340
adriencombaz/HybBciCodeMATLABRC#2000
zhoubolei/CAMMATLABC++C1.8k04660
cznull/pcrgamesC++540170
PrismJS/prismJavaScriptHTMLCSS11.6k+101.3k+1
openxla/stablehloMLIRC++Starlark2510630
MindscapeHQ/raygun4flutterDartC++CMake7070
FortyNorthSecurity/PersistAssistC#YARA2340440