netero1010 / EDRSilencer
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
☆1,461Updated this week
Related projects ⓘ
Alternatives and complementary repositories for EDRSilencer
- Little user-mode AV/EDR evasion lab for training & learning purposes☆994Updated 6 months ago
- ☆1,519Updated 2 months ago
- A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec☆880Updated last month
- Windows Local Privilege Escalation Cookbook☆967Updated 7 months ago
- Dumping DPAPI credz remotely☆991Updated last week
- C# Data Collector for BloodHound☆748Updated 3 weeks ago
- Awesome EDR Bypass Resources For Ethical Hacking☆920Updated this week
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,148Updated last year
- Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.☆753Updated 4 months ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆952Updated 10 months ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,224Updated this week
- The swiss army knife of LSASS dumping☆1,786Updated last month
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆923Updated last year
- Active Directory certificate abuse.☆1,510Updated 2 months ago
- ☆673Updated 7 months ago
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,790Updated 3 weeks ago
- ☆2,012Updated last year
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,041Updated 5 months ago
- Dump cookies and credentials directly from Chrome/Edge process memory☆1,034Updated 2 weeks ago
- ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping …☆887Updated 2 weeks ago
- Tool for Active Directory Certificate Services enumeration and abuse☆2,401Updated 2 months ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆995Updated 5 months ago
- An offensive data enrichment pipeline☆613Updated last month
- Spartacus DLL/COM Hijacking Toolkit☆991Updated 9 months ago
- a tool to help operate in EDRs' blind spots☆652Updated 7 months ago
- Situational Awareness commands implemented using Beacon Object Files☆1,256Updated 2 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆1,403Updated last year
- Six Degrees of Domain Admin☆1,123Updated this week
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,139Updated last year
- Living Off The Land Drivers☆1,029Updated last month