amjcyber / EDRNoiseMaker
Detect WFP filters blocking EDR communications
☆81Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for EDRNoiseMaker
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆72Updated 9 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆80Updated 4 months ago
- Lateral Movement☆119Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆72Updated 2 months ago
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆139Updated 3 months ago
- ☆129Updated last month
- This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared☆86Updated last year
- Example code samples from our ScriptBlock Smuggling Blog post☆83Updated 5 months ago
- Default Detections for EDR☆94Updated 9 months ago
- C2 Infrastructure Automation☆86Updated last week
- ☆109Updated 3 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆133Updated 3 months ago
- ☆66Updated 3 months ago
- Detect EDR's exceptions by inspecting processes' loaded modules☆121Updated 8 months ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆113Updated 4 months ago
- Abuse Azure API permissions for red teaming☆58Updated last year
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆59Updated 2 months ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- ☆67Updated 3 months ago
- Microsoft Graph API post-exploitation toolkit☆92Updated 4 months ago
- Construct the payload at runtime using an array of offsets☆58Updated 5 months ago
- ☆103Updated 6 months ago
- ☆73Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- ☆105Updated 9 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆147Updated 3 weeks ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆163Updated last month
- ☆68Updated last year
- Decrypt GlobalProtect configuration and cookie files.☆138Updated 2 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 6 months ago