logangoins / Krueger
Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC
☆269Updated this week
Alternatives and similar repositories for Krueger:
Users that are interested in Krueger are comparing it to the libraries listed below
- ☆325Updated last month
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆351Updated 5 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆259Updated 7 months ago
- A BloodHound collector for Microsoft Configuration Manager☆261Updated last week
- Kill AV/EDR leveraging BYOVD attack☆326Updated last year
- ☆279Updated last month
- Open Source C&C Specification☆221Updated 2 months ago
- AV/EDR Lab environment setup references to help in Malware development☆355Updated last month
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆502Updated last week
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆140Updated 7 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆191Updated 6 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆389Updated 3 weeks ago
- Nameless C2 - A C2 with all its components written in Rust☆249Updated 3 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆158Updated last year
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆296Updated this week
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆179Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆301Updated 2 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆548Updated 3 weeks ago
- Evasive shellcode loader☆307Updated 2 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆559Updated 6 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆257Updated 2 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆240Updated 9 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆172Updated 3 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆281Updated 3 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆183Updated 3 months ago
- Extracting NetNTLM without touching lsass.exe☆232Updated last year
- Different methods to get current username without using whoami☆173Updated 10 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆537Updated 6 months ago
- .net config loader☆311Updated last year