mlcsec / EDRenum-BOF
Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.
☆112Updated 3 months ago
Alternatives and similar repositories for EDRenum-BOF:
Users that are interested in EDRenum-BOF are comparing it to the libraries listed below
- ☆121Updated 4 months ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆123Updated last month
- ☆92Updated 4 months ago
- Port of Cobalt Strike's Process Inject Kit☆160Updated last month
- ApexLdr is a DLL Payload Loader written in C☆105Updated 6 months ago
- Just another C2 Redirector using CloudFlare.☆82Updated 8 months ago
- Construct the payload at runtime using an array of offsets☆61Updated 6 months ago
- Adversary Emulation Framework☆61Updated 5 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆101Updated 9 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- A BOF to enumerate system process, their protection levels, and more.☆111Updated last month
- Lateral Movement☆122Updated last year
- ☆85Updated 8 months ago
- AzureAD beacon object files☆105Updated last month
- Library of BOFs to interact with SQL servers☆154Updated last month
- .bin file to shellcode convertor☆31Updated 6 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆101Updated 3 weeks ago
- Execute commands in other Sessions☆84Updated 5 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆84Updated 6 months ago
- ☆50Updated 3 weeks ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆157Updated last month
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- ☆92Updated 10 months ago
- A C# port from Invoke-GhostTask☆112Updated last year
- Create Anti-Copy DRM Malware☆50Updated 4 months ago
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆60Updated 7 months ago
- TokenCert☆92Updated 2 months ago
- ☆120Updated last year
- ☆136Updated last month
- Stage 0☆140Updated last month