SafeBreach-Labs / EDRaser
EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.
☆343Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for EDRaser
- Simulate the behavior of AV/EDR for malware development training.☆455Updated 9 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆516Updated 4 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆295Updated this week
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆159Updated 2 months ago
- Different methods to get current username without using whoami☆172Updated 9 months ago
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- HookChain: A new perspective for Bypassing EDR Solutions☆408Updated this week
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆259Updated last year
- Evasive shellcode loader☆269Updated last month
- Lab used for workshop and CTF☆156Updated last month
- ☆493Updated 7 months ago
- Nameless C2 - A C2 with all its components written in Rust☆241Updated last month
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆248Updated last year
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆380Updated last year
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆272Updated last month
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆283Updated last month
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆174Updated 7 months ago
- A tool matrix for Russian APTs based on the Ransomware Tool Matrix☆177Updated last week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- ☆280Updated 11 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 6 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆237Updated 2 weeks ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆255Updated 2 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆331Updated 3 months ago
- AV/EDR Lab environment setup references to help in Malware development☆186Updated 2 weeks ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆341Updated last month