netero1010 / EDRSilencer
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
☆1,481Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for EDRSilencer
- Little user-mode AV/EDR evasion lab for training & learning purposes☆1,005Updated 6 months ago
- ☆1,529Updated 2 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,150Updated last year
- Awesome EDR Bypass Resources For Ethical Hacking☆940Updated last week
- Living Off The Land Drivers☆1,039Updated last month
- Windows Local Privilege Escalation Cookbook☆981Updated 7 months ago
- The swiss army knife of LSASS dumping☆1,792Updated 2 months ago
- Dumping DPAPI credz remotely☆1,007Updated last week
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆927Updated last year
- A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec☆884Updated 2 months ago
- C# Data Collector for BloodHound☆761Updated last month
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,802Updated last month
- ☆2,013Updated last year
- ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping …☆890Updated last month
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆956Updated 11 months ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,245Updated 2 weeks ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆635Updated 10 months ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,049Updated 5 months ago
- This map lists the essential techniques to bypass anti-virus and EDR☆2,337Updated 11 months ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,005Updated 5 months ago
- Spartacus DLL/COM Hijacking Toolkit☆995Updated 9 months ago
- Some notes and examples for cobalt strike's functionality☆986Updated 2 years ago
- ☆671Updated 7 months ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,411Updated 10 months ago
- Dump cookies and credentials directly from Chrome/Edge process memory☆1,047Updated 3 weeks ago
- a tool to help operate in EDRs' blind spots☆654Updated 7 months ago
- A tool to kill antimalware protected processes☆1,382Updated 3 years ago
- Situational Awareness commands implemented using Beacon Object Files☆1,268Updated 2 months ago