Helixo32 / CrimsonEDRLinks
Simulate the behavior of AV/EDR for malware development training.
☆536Updated last year
Alternatives and similar repositories for CrimsonEDR
Users that are interested in CrimsonEDR are comparing it to the libraries listed below
Sorting:
- AV/EDR Lab environment setup references to help in Malware development☆400Updated 6 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆566Updated last year
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆423Updated last year
- Kill AV/EDR leveraging BYOVD attack☆370Updated 2 years ago
- HookChain: A new perspective for Bypassing EDR Solutions☆561Updated 7 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆402Updated 3 months ago
- ☆363Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆385Updated 10 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆416Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆442Updated 9 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆608Updated last year
- Analyse your malware to surgically obfuscate it☆493Updated 2 months ago
- ☆403Updated 8 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆282Updated 3 weeks ago
- Protected Process Dumper Tool☆563Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆570Updated 7 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆486Updated last year
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆504Updated 3 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆373Updated 7 months ago
- ☆301Updated 9 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated 2 years ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆713Updated 2 weeks ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆539Updated last year
- shellcode loader for your evasion needs☆336Updated 3 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆307Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆294Updated 4 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆692Updated 3 months ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆507Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆527Updated 4 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆667Updated 3 months ago