SafeBreach-Labs / EDRaserLinks
EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.
☆366Updated last year
Alternatives and similar repositories for EDRaser
Users that are interested in EDRaser are comparing it to the libraries listed below
Sorting:
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆359Updated 4 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆595Updated 3 weeks ago
- ☆299Updated 2 months ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆387Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆528Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆519Updated last month
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆181Updated 8 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆536Updated 2 weeks ago
- yet another AV killer tool using BYOVD☆270Updated last year
- ☆543Updated last year
- Kill AV/EDR leveraging BYOVD attack☆359Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆520Updated 11 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆417Updated 7 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆421Updated 2 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆276Updated last year
- Extract C2 Traffic☆249Updated 6 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆389Updated 8 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆510Updated last month
- ☆303Updated 6 months ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆513Updated 9 months ago
- A tool matrix for Russian APTs based on the Ransomware Tool Matrix☆210Updated this week
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆306Updated 6 months ago
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆131Updated 2 months ago
- ☆322Updated 2 months ago
- A project that demonstrates embedding shellcode payloads into image files (like PNGs) using Python and extracting them using C/C++. Paylo…☆166Updated 2 months ago
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆292Updated last year
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆297Updated 3 weeks ago