Hamid-K / Blackout

kill anti-malware protected processes (BYOVD)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Blackout

usage

  • Place the driver Blackout.sys in the same path as the executable

  • The executable should be run in the context of an administrator

  • Blackout.exe -p <process_id>

  • for windows defender keep the program running to prevent the service from restarting it

    image

About

kill anti-malware protected processes (BYOVD)


Languages

Language:C++ 100.0%