brosck / Awesome-AV-EDR-XDR-Bypass
Awesome AV/EDR/XDR Bypass Tips
☆261Updated last year
Alternatives and similar repositories for Awesome-AV-EDR-XDR-Bypass:
Users that are interested in Awesome-AV-EDR-XDR-Bypass are comparing it to the libraries listed below
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Terminate AV/EDR Processes using kernel driver☆339Updated last year
- AV bypass while you sip your Chai!☆217Updated 8 months ago
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- Execute shellcode from a remote-hosted bin file using Winhttp.☆229Updated last year
- Attempt at Obfuscated version of SharpCollection☆203Updated this week
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆290Updated 8 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆516Updated last month
- ☆162Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 6 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆386Updated 8 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆355Updated 3 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆314Updated 2 years ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆421Updated last week
- 「💀」Proof of concept on BYOVD attack☆154Updated 2 months ago
- ☆149Updated 7 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- Fileless atexec, no more need for port 445☆353Updated 10 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 8 months ago
- transform your payload into ipv4/ipv6/mac arrays☆165Updated 2 years ago
- Shellcode launcher for AV bypass☆217Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆412Updated last year
- ☆202Updated this week
- Bypassing UAC with SSPI Datagram Contexts☆427Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆398Updated 11 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆559Updated 6 months ago
- shellcode loader for your evasion needs☆311Updated 3 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week