cbecks2 / edr-artifacts
This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.
☆78Updated 7 months ago
Alternatives and similar repositories for edr-artifacts:
Users that are interested in edr-artifacts are comparing it to the libraries listed below
- ☆23Updated last month
- Two in one, patch lifetime powershell console, no more etw and amsi!☆85Updated 9 months ago
- ☆80Updated 4 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆37Updated 2 months ago
- Living off the land searches for explorer and sharepoint☆71Updated 5 months ago
- Living Off the Foreign Land setup scripts☆67Updated last month
- Tool to extract username and password of current user from PanGPA in plaintext☆83Updated 3 months ago
- BloodHound PowerShell client☆51Updated last month
- ☆147Updated 2 months ago
- 🔥📜 Forbidden collection of Red Team sorcery 📜🔥☆50Updated this week
- a tiny program to consume from ETW providers for research☆46Updated 3 months ago
- Utilities for obfuscating shellcode☆58Updated 3 weeks ago
- Microsoft Graph API post-exploitation toolkit☆94Updated 9 months ago
- An Ansible collection that installs an ADFS deployment with optional configurations.☆28Updated 3 months ago
- 🌩️ Collection of BloodHound queries for Azure☆63Updated 3 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆99Updated last month
- Adversary Emulation Framework☆96Updated 8 months ago
- ☆115Updated 3 years ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated 10 months ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 11 months ago
- Lifetime AMSI bypass.☆35Updated 9 months ago
- ☆115Updated last year
- Detect WFP filters blocking EDR communications☆86Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- Simple EDR that injects a DLL into a process to place a hook on specific Windows API☆90Updated last year
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- ☆37Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆161Updated 4 months ago
- A Python POC for CRED1 over SOCKS5☆146Updated 6 months ago
- Lateral Movement☆122Updated last year