j3h4ck / MiniEDRLinks
MiniEDR is a kernel-mode process monitor that logs creations & terminations via a named pipe. Built for research & learning, exploring Windows internals & EDR mechanisms!
☆18Updated 10 months ago
Alternatives and similar repositories for MiniEDR
Users that are interested in MiniEDR are comparing it to the libraries listed below
Sorting:
- ☆164Updated 10 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆183Updated 2 years ago
- SilentButDeadly is a network communication blocker specifically designed to neutralize EDR/AV software by preventing their cloud connecti…☆423Updated 2 months ago
- RunPE implementation with multiple evasive techniques (2)☆265Updated 3 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆152Updated last year
- ☆149Updated 3 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆139Updated 9 months ago
- The different ways to dump lsass☆204Updated 4 months ago
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆288Updated 5 months ago
- ☆332Updated 4 months ago
- lolC2 is a collection of C2 frameworks that leverage legitimate services to evade detection☆252Updated 7 months ago
- An interactive shell to spoof some LOLBins command line☆187Updated last year
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead…☆137Updated 7 months ago
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆260Updated 8 months ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆169Updated 11 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆166Updated 6 months ago
- ☆225Updated 9 months ago
- ☆37Updated 5 months ago
- C2 Infrastructure Automation☆115Updated 6 months ago
- Generate an Alphabetical Polymorphic Shellcode☆136Updated 4 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆106Updated 10 months ago
- ☆94Updated last year
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆205Updated last year
- A PoC for Early Cascade process injection technique.☆204Updated 11 months ago
- Enhance Your Active Directory Password Spraying with User Intelligence.☆311Updated 2 weeks ago
- Tool to enumerate privileged Scheduled Tasks on Remote Systems☆260Updated last week
- ☆79Updated 8 months ago
- ☆332Updated 3 months ago
- This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.☆153Updated 10 months ago
- Mavoc is an Automated c2 Windows and Linux Pentesting Tool used to generate reverse shell and deploy attacking scripts to host machines…☆44Updated last year