Yaxser/Backstab

A tool to kill antimalware protected processes

C
This is stars and forks stats for /Yaxser/Backstab repository. As of 05 May, 2024 this repository has 1237 stars and 217 forks.

Backstab Kill EDR Protected Processes Have these local admin credentials but the EDR is standing in the way? Unhooking or direct syscalls are not working against the EDR? Well, why not just kill it? Backstab is a tool capable of killing antimalware protected processes by leveraging sysinternals’ Process Explorer (ProcExp) driver, which is signed by Microsoft. What can it do? Usage: backstab.exe <-n name || -p PID> [options] -n, Choose process by name, including the .exe suffix -p, Choose...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
stax76/mpv.netC#PowerShell2.4k+17145-1
natecurtiss/mirageC#1500120
Lyall/RF5FixC#56070
microsoft/ManagedEsentC#PythonBatchfile2330340
status-im/status-mobileClojurePythonJava3.7k0990+2
github/codeql-coding-standardsCodeQLCC++850460
rosenfeld/js-modulesCoffeeScript1000
BenjaminMahmic/fashion_shop_uiDartC++CMake1120370
CinemaPress/CinemaPressEJSHTMLJavaScript1710850
haskell/unixHaskellShellC108+2890