SafeBreach-Labs / EDRaserLinks
EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.
☆372Updated last year
Alternatives and similar repositories for EDRaser
Users that are interested in EDRaser are comparing it to the libraries listed below
Sorting:
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆189Updated last year
- EDR & Antivirus Bypass to Gain Shell Access☆247Updated last year
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆400Updated 3 months ago
- lolC2 is a collection of C2 frameworks that leverage legitimate services to evade detection☆252Updated 7 months ago
- A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.☆386Updated 3 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆264Updated last month
- ☆306Updated 10 months ago
- ☆568Updated last year
- PowerShell Obfuscator☆225Updated 4 months ago
- Google Calendar RAT is a PoC of Command&Control over Google Calendar Events☆260Updated 4 months ago
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆260Updated 9 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆280Updated 2 years ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆219Updated 8 months ago
- A delicious, but malicious SSL-VPN server 🌮☆260Updated 3 months ago
- BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testin…☆292Updated last month
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆144Updated last year
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆245Updated 2 years ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆400Updated 5 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆156Updated last year
- A tool matrix for Russian APTs based on the Ransomware Tool Matrix☆223Updated 4 months ago
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆153Updated 10 months ago
- yet another AV killer tool using BYOVD☆300Updated 2 years ago
- Tool to remotely dump secrets from the Windows registry☆519Updated last month
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆299Updated 2 years ago
- Dig your way out of networks like a Meerkat using SSH tunnels via ClickOnce.☆261Updated 8 months ago
- SilentButDeadly is a network communication blocker specifically designed to neutralize EDR/AV software by preventing their cloud connecti…☆423Updated 2 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆438Updated 3 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆152Updated last year
- ☆376Updated 2 months ago
- Simulate the behavior of AV/EDR for malware development training.☆558Updated last year