SafeBreach-Labs / EDRaser
EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.
☆350Updated 10 months ago
Alternatives and similar repositories for EDRaser:
Users that are interested in EDRaser are comparing it to the libraries listed below
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆364Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆552Updated 7 months ago
- Simulate the behavior of AV/EDR for malware development training.☆461Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆355Updated 3 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆171Updated 5 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆261Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- ☆271Updated last year
- ☆283Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆435Updated 3 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆346Updated last week
- An interactive shell to spoof some LOLBins command line☆182Updated last year
- Tool to remotely dump secrets from the Windows registry☆427Updated 2 months ago
- EDR & Antivirus Bypass to Gain Shell Access☆231Updated 4 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆357Updated 2 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆334Updated last month
- Fragtunnel is a proof-of-concept (PoC) TCP tunnel tool that you can use to tunnel your application's traffic and bypass next-generation f…☆166Updated 8 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆506Updated 6 months ago
- yet another AV killer tool using BYOVD☆264Updated last year
- Python implementation of GhostPack's Seatbelt situational awareness tool☆241Updated 3 months ago
- Lab used for workshop and CTF☆172Updated 2 weeks ago
- Evasive shellcode loader☆343Updated 4 months ago
- ☆295Updated 2 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆177Updated 10 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- ☆530Updated 10 months ago
- A BloodHound collector for Microsoft Configuration Manager☆301Updated last month
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆135Updated 9 months ago
- AV/EDR Lab environment setup references to help in Malware development☆364Updated this week