brosck / Awesome-AV-EDR-XDR-BypassLinks
Awesome AV/EDR/XDR Bypass Tips
☆280Updated 2 years ago
Alternatives and similar repositories for Awesome-AV-EDR-XDR-Bypass
Users that are interested in Awesome-AV-EDR-XDR-Bypass are comparing it to the libraries listed below
Sorting:
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆430Updated last year
- AV bypass while you sip your Chai!☆224Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated 2 years ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆235Updated 2 years ago
- Escalate Service Account To LocalSystem via Kerberos☆397Updated last year
- Terminate AV/EDR Processes using kernel driver☆349Updated 2 years ago
- ☆166Updated last year
- Kill AV/EDR leveraging BYOVD attack☆371Updated 2 years ago
- Go shellcode loader that combines multiple evasion techniques☆378Updated 2 years ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆194Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆527Updated 4 months ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆141Updated 2 years ago
- yet another AV killer tool using BYOVD☆297Updated last year
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆258Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆481Updated 3 months ago
- ☆220Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆330Updated 2 years ago
- All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming☆230Updated 10 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆385Updated 10 months ago
- A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.☆207Updated 2 years ago
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆372Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆444Updated 9 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆418Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆499Updated 2 years ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆607Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆438Updated last year
- Shellcode launcher for AV bypass☆217Updated last year
- AdaptixFramework Extension Kit☆217Updated this week