reveng007 / Learning-EDR-and-EDR_Evasion
I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.
☆270Updated last year
Alternatives and similar repositories for Learning-EDR-and-EDR_Evasion:
Users that are interested in Learning-EDR-and-EDR_Evasion are comparing it to the libraries listed below
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆288Updated 11 months ago
- AV/EDR Lab environment setup references to help in Malware development☆374Updated 2 months ago
- Kill AV/EDR leveraging BYOVD attack☆352Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆519Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆373Updated 6 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- ☆348Updated last year
- ☆276Updated last year
- Open Source C&C Specification☆243Updated last month
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆122Updated 3 weeks ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆514Updated 10 months ago
- ☆255Updated last year
- Find potential DLL Sideloads on your windows computer☆201Updated 3 months ago
- ☆301Updated 5 months ago
- ☆146Updated 3 weeks ago
- ☆353Updated 4 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆301Updated last year
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆353Updated 3 months ago
- A PowerShell console in C/C++ with all the security features disabled☆228Updated last month
- C# AV/EDR Killer using less-known driver (BYOVD)☆175Updated last year
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆373Updated 4 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆272Updated 2 weeks ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆401Updated 9 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆405Updated 10 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆198Updated 10 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆291Updated last month
- psexecsvc - a python implementation of PSExec's native service implementation☆195Updated 2 months ago
- ☆298Updated 5 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆443Updated 2 months ago
- An interactive shell to spoof some LOLBins command line☆184Updated last year