An0nUD4Y / AV-EDR-Lab-Environment-SetupLinks
AV/EDR Lab environment setup references to help in Malware development
☆391Updated 4 months ago
Alternatives and similar repositories for AV-EDR-Lab-Environment-Setup
Users that are interested in AV-EDR-Lab-Environment-Setup are comparing it to the libraries listed below
Sorting:
- Simulate the behavior of AV/EDR for malware development training.☆530Updated last year
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆362Updated 6 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆299Updated last year
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆278Updated 3 weeks ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆390Updated last month
- ☆356Updated last year
- Kill AV/EDR leveraging BYOVD attack☆361Updated 2 years ago
- Open Source C&C Specification☆262Updated 4 months ago
- ☆303Updated 8 months ago
- Analyse your malware to surgically obfuscate it☆483Updated last month
- Find potential DLL Sideloads on your windows computer☆209Updated 6 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆381Updated 9 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆291Updated 3 months ago
- ☆401Updated 7 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆557Updated last year
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆418Updated 11 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆493Updated 2 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆424Updated 8 months ago
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆179Updated 3 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆413Updated last year
- Protected Process Dumper Tool☆557Updated last year
- HookChain: A new perspective for Bypassing EDR Solutions☆549Updated 6 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆483Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆560Updated 6 months ago
- Evasive shellcode loader☆375Updated 8 months ago
- ☆282Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆477Updated 3 months ago
- .net config loader☆333Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆371Updated 7 months ago