Helixo32 / SimpleEDR
Simple EDR that injects a DLL into a process to place a hook on specific Windows API
☆89Updated last year
Alternatives and similar repositories for SimpleEDR:
Users that are interested in SimpleEDR are comparing it to the libraries listed below
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆107Updated 8 months ago
- Example code samples from our ScriptBlock Smuggling Blog post☆87Updated 7 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆84Updated 6 months ago
- Living Off the Foreign Land setup scripts☆64Updated last week
- ☆110Updated 3 years ago
- Your syscall factory☆122Updated this week
- Utilities for obfuscating shellcode☆49Updated 6 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆130Updated 5 months ago
- ☆83Updated 2 years ago
- Slide decks and/or materials from conference presentations☆55Updated 2 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆133Updated 5 months ago
- pysnaffler☆88Updated 2 weeks ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆111Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆119Updated 2 years ago
- ☆70Updated last year
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆115Updated 7 months ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆68Updated 5 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆76Updated 4 months ago
- Simple BOF to read the protection level of a process☆114Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- Lifetime AMSI bypass.☆35Updated 6 months ago
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆109Updated last year
- Adversary Emulation Framework☆61Updated 5 months ago
- Python module for running BOFs☆64Updated last year
- Lateral Movement via the .NET Profiler☆75Updated last month
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆51Updated 8 months ago
- AAD related enumeration in Nim☆128Updated last year