SafeBreach-Labs / EDRaser
EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.
☆341Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for EDRaser
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆510Updated 4 months ago
- Simulate the behavior of AV/EDR for malware development training.☆452Updated 8 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆549Updated 4 months ago
- ☆281Updated 11 months ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆378Updated last year
- Tool to remotely dump secrets from the Windows registry☆398Updated 3 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆155Updated 2 months ago
- A tool matrix for Russian APTs based on the Ransomware Tool Matrix☆145Updated last month
- Extract C2 Traffic☆245Updated 5 months ago
- ☆265Updated last year
- Amsi Bypass payload that works on Windwos 11☆369Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆208Updated last week
- ☆491Updated 7 months ago
- Different methods to get current username without using whoami☆172Updated 8 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆247Updated last year
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆341Updated 3 weeks ago
- HookChain: A new perspective for Bypassing EDR Solutions☆399Updated 2 months ago
- ☆181Updated 9 months ago
- yet another AV killer tool using BYOVD☆263Updated 10 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆268Updated 3 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆204Updated 3 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 5 months ago
- Nameless C2 - A C2 with all its components written in Rust☆238Updated last month
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆278Updated 10 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- AV/EDR Lab environment setup references to help in Malware development☆154Updated last week