rad9800 / BootExecuteEDR
☆325Updated last month
Alternatives and similar repositories for BootExecuteEDR:
Users that are interested in BootExecuteEDR are comparing it to the libraries listed below
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆351Updated 5 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆240Updated 9 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆259Updated 7 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆382Updated 6 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆389Updated 3 weeks ago
- Evasive shellcode loader☆307Updated 2 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆502Updated last week
- Collection of UAC Bypass Techniques Weaponized as BOFs☆433Updated 10 months ago
- Kill AV/EDR leveraging BYOVD attack☆326Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆269Updated 8 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆552Updated 5 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆269Updated this week
- Extract and execute a PE embedded within a PNG file using an LNK file.☆301Updated 2 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆281Updated 3 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆497Updated 6 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆246Updated 6 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆309Updated 3 weeks ago
- Simulate the behavior of AV/EDR for malware development training.☆458Updated 10 months ago
- CPP AV/EDR Killer☆367Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆401Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆355Updated last month
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆386Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆559Updated 6 months ago
- ☆249Updated 11 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆172Updated 3 months ago
- Open Source C&C Specification☆221Updated 2 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆356Updated last year
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆287Updated last year
- Unorthodox and stealthy way to inject a DLL into the explorer using icons☆297Updated this week