Mr-Un1k0d3r / EDRs
☆2,013Updated last year
Related projects ⓘ
Alternatives and complementary repositories for EDRs
- LSASS memory dumper using direct system calls and API unhooking.☆1,490Updated 3 years ago
- ☆1,529Updated 2 months ago
- ☆1,406Updated last year
- Open-Source Shellcode & PE Packer☆1,858Updated 9 months ago
- AV/EDR evasion via direct system calls.☆1,811Updated last year
- A tool to kill antimalware protected processes☆1,382Updated 3 years ago
- The swiss army knife of LSASS dumping☆1,792Updated 2 months ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,532Updated last year
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,049Updated 5 months ago
- Some notes and examples for cobalt strike's functionality☆986Updated 2 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,400Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,113Updated 3 years ago
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,708Updated 4 months ago
- Situational Awareness commands implemented using Beacon Object Files☆1,268Updated 2 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,740Updated last year
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- Template-Driven AV/EDR Evasion Framework☆1,590Updated last year
- Alternative Shellcode Execution Via Callbacks☆1,450Updated 2 years ago
- AV/EDR evasion via direct system calls.☆1,544Updated 2 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,093Updated last year
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,044Updated 3 years ago
- Extract credentials from lsass remotely☆2,057Updated last month
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆685Updated last year
- Identifies the bytes that Microsoft Defender flags on.☆2,313Updated last year
- ☆730Updated last year
- Writing custom backdoor payloads with C# - Defcon 27 Workshop☆1,111Updated 2 years ago
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,178Updated 4 months ago
- Windows Privilege Escalation from User to Domain Admin.☆1,333Updated last year
- This program is designed to demonstrate various process injection techniques☆1,078Updated last year
- ☆1,022Updated 11 months ago