An0nUD4Y / AV-EDR-Lab-Environment-Setup
AV/EDR Lab environment setup references to help in Malware development
☆370Updated last month
Alternatives and similar repositories for AV-EDR-Lab-Environment-Setup:
Users that are interested in AV-EDR-Lab-Environment-Setup are comparing it to the libraries listed below
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆286Updated 10 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆271Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆518Updated last year
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆369Updated 3 months ago
- Kill AV/EDR leveraging BYOVD attack☆344Updated last year
- ☆352Updated 3 months ago
- Find potential DLL Sideloads on your windows computer☆193Updated 2 months ago
- ☆344Updated last year
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆342Updated 2 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆369Updated 5 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆662Updated 3 weeks ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆511Updated 9 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆396Updated 8 months ago
- Open Source C&C Specification☆242Updated last month
- Collect Windows telemetry for Maldev☆324Updated last month
- Slides & Code snippets for a workshop held @ x33fcon 2024☆256Updated 9 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆394Updated 8 months ago
- Analyse your malware to surgically obfuscate it☆457Updated last month
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆571Updated 8 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆247Updated 11 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆506Updated 2 months ago
- ☆299Updated 4 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆452Updated this week
- Protected Process Dumper Tool☆544Updated last year
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆578Updated 3 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆423Updated last year
- shellcode loader for your evasion needs☆317Updated 4 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆438Updated last month
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆221Updated last year
- Amsi Bypass payload that works on Windwos 11☆375Updated last year