optiv / Freeze
Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods
☆1,405Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Freeze
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,173Updated last year
- The swiss army knife of LSASS dumping☆1,794Updated 2 months ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,413Updated 11 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆874Updated last year
- Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.☆970Updated 5 months ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆771Updated 7 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,150Updated last year
- Template-Driven AV/EDR Evasion Framework☆1,591Updated last year
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,486Updated 2 weeks ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,534Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,131Updated 6 months ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆740Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆806Updated 2 years ago
- ☆1,531Updated 2 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,740Updated last year
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,804Updated last month
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,254Updated 2 weeks ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆862Updated 5 months ago
- The Hunt for Malicious Strings☆1,097Updated 2 years ago
- A light-weight first-stage C2 implant written in Nim (and Rust).☆801Updated 3 months ago
- Some notes and examples for cobalt strike's functionality☆988Updated 2 years ago
- Situational Awareness commands implemented using Beacon Object Files☆1,272Updated 2 months ago
- Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.☆759Updated 4 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆708Updated last year
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,084Updated 4 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆928Updated last year
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,002Updated 2 years ago
- kill anti-malware protected processes ( BYOVD) (Microsoft Won )☆901Updated last year