Mr-Un1k0d3r / EDRsLinks
☆2,121Updated 2 years ago
Alternatives and similar repositories for EDRs
Users that are interested in EDRs are comparing it to the libraries listed below
Sorting:
- ☆1,674Updated 10 months ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,538Updated 4 years ago
- A tool to kill antimalware protected processes☆1,454Updated 4 years ago
- The swiss army knife of LSASS dumping☆1,964Updated 9 months ago
- Open-Source Shellcode & PE Packer☆1,981Updated last year
- Some notes and examples for cobalt strike's functionality☆1,094Updated 3 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,633Updated 2 years ago
- AV/EDR evasion via direct system calls.☆1,898Updated 2 years ago
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,951Updated 7 months ago
- AV/EDR evasion via direct system calls.☆1,706Updated 2 years ago
- Template-Driven AV/EDR Evasion Framework☆1,700Updated last year
- Situational Awareness commands implemented using Beacon Object Files☆1,477Updated 2 weeks ago
- ☆1,488Updated last year
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,525Updated 2 years ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,237Updated last year
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,150Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,834Updated last year
- The Hunt for Malicious Strings☆1,244Updated 2 months ago
- Identifies the bytes that Microsoft Defender flags on.☆2,481Updated last year
- Windows Privilege Escalation from User to Domain Admin.☆1,401Updated 2 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,148Updated 4 years ago
- This program is designed to demonstrate various process injection techniques☆1,166Updated last year
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,471Updated last year
- Alternative Shellcode Execution Via Callbacks☆1,594Updated 2 years ago
- Extract credentials from lsass remotely☆2,129Updated 2 weeks ago
- ☆758Updated last year
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆741Updated 3 years ago
- A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.☆1,973Updated 3 weeks ago
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,102Updated 3 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,461Updated 11 months ago