SafeBreach-Labs / EDRaser
EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.
☆364Updated last year
Alternatives and similar repositories for EDRaser
Users that are interested in EDRaser are comparing it to the libraries listed below
Sorting:
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆354Updated 4 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆180Updated 8 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆583Updated 10 months ago
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆220Updated 3 weeks ago
- ☆542Updated last year
- Kill AV/EDR leveraging BYOVD attack☆353Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 7 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆590Updated 10 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆301Updated 6 months ago
- ☆298Updated last month
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆383Updated 8 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆408Updated 6 months ago
- Simulate the behavior of AV/EDR for malware development training.☆523Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆532Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆290Updated 11 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆418Updated last month
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆222Updated 3 weeks ago
- yet another AV killer tool using BYOVD☆270Updated last year
- A tool matrix for Russian APTs based on the Ransomware Tool Matrix☆207Updated 6 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆272Updated last year
- EDR & Antivirus Bypass to Gain Shell Access☆237Updated 7 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆515Updated 2 weeks ago
- HookChain: A new perspective for Bypassing EDR Solutions☆517Updated 4 months ago
- Tool to remotely dump secrets from the Windows registry☆458Updated 2 months ago
- Lab used for workshop and CTF☆179Updated this week
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆271Updated last year
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆352Updated 3 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆294Updated last month