netero1010 / EDRSilencer
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
☆1,558Updated 2 months ago
Alternatives and similar repositories for EDRSilencer:
Users that are interested in EDRSilencer are comparing it to the libraries listed below
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,067Updated this week
- ☆1,577Updated 4 months ago
- A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec☆914Updated 4 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,167Updated last year
- Awesome EDR Bypass Resources For Ethical Hacking☆1,040Updated this week
- ☆2,036Updated last year
- The swiss army knife of LSASS dumping☆1,840Updated 4 months ago
- Dumping DPAPI credz remotely☆1,044Updated 2 months ago
- C# Data Collector for BloodHound☆809Updated last week
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,101Updated 7 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆937Updated last year
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,860Updated last month
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆774Updated 6 months ago
- Situational Awareness commands implemented using Beacon Object Files☆1,316Updated last week
- Windows Local Privilege Escalation Cookbook☆1,024Updated last month
- Active Directory certificate abuse.☆1,565Updated 5 months ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,047Updated 7 months ago
- a tool to help operate in EDRs' blind spots☆676Updated last month
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,171Updated last year
- Tool for Active Directory Certificate Services enumeration and abuse☆2,514Updated 4 months ago
- Living Off The Land Drivers☆1,078Updated this week
- The Hunt for Malicious Strings☆1,137Updated 2 years ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,401Updated 3 weeks ago
- Some notes and examples for cobalt strike's functionality☆995Updated 2 years ago
- ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping …☆917Updated 2 weeks ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆992Updated last year
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,786Updated last month
- Syscall Shellcode Loader (Work in Progress)☆1,148Updated 8 months ago
- This project aims to compare and evaluate the telemetry of various EDR products.☆1,743Updated 2 weeks ago
- ☆568Updated 2 months ago