Mr-Un1k0d3r / EDRsLinks
☆2,109Updated 2 years ago
Alternatives and similar repositories for EDRs
Users that are interested in EDRs are comparing it to the libraries listed below
Sorting:
- ☆1,668Updated 9 months ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,534Updated 4 years ago
- A tool to kill antimalware protected processes☆1,452Updated 4 years ago
- Open-Source Shellcode & PE Packer☆1,973Updated last year
- The swiss army knife of LSASS dumping☆1,950Updated 9 months ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,628Updated 2 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,517Updated last year
- ☆1,481Updated last year
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,224Updated last year
- Situational Awareness commands implemented using Beacon Object Files☆1,453Updated last month
- Template-Driven AV/EDR Evasion Framework☆1,691Updated last year
- AV/EDR evasion via direct system calls.☆1,891Updated 2 years ago
- Some notes and examples for cobalt strike's functionality☆1,089Updated 3 years ago
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,936Updated 6 months ago
- AV/EDR evasion via direct system calls.☆1,692Updated 2 years ago
- Identifies the bytes that Microsoft Defender flags on.☆2,466Updated last year
- Alternative Shellcode Execution Via Callbacks☆1,576Updated 2 years ago
- The Hunt for Malicious Strings☆1,235Updated last month
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,147Updated 4 years ago
- This program is designed to demonstrate various process injection techniques☆1,160Updated last year
- Extract credentials from lsass remotely☆2,125Updated last month
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,823Updated last year
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,103Updated 3 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,446Updated 10 months ago
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,673Updated 7 months ago
- Windows Privilege Escalation from User to Domain Admin.☆1,398Updated 2 years ago
- ☆754Updated last year
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆740Updated 3 years ago
- A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.☆1,948Updated 3 months ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆714Updated last year