reveng007 / Learning-EDR-and-EDR_Evasion
I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.
☆267Updated last year
Alternatives and similar repositories for Learning-EDR-and-EDR_Evasion:
Users that are interested in Learning-EDR-and-EDR_Evasion are comparing it to the libraries listed below
- AV/EDR Lab environment setup references to help in Malware development☆358Updated last month
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆262Updated 8 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆335Updated last month
- Simulate the behavior of AV/EDR for malware development training.☆460Updated 11 months ago
- ☆329Updated last year
- Kill AV/EDR leveraging BYOVD attack☆333Updated last year
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆278Updated 3 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- Open Source C&C Specification☆222Updated 3 months ago
- Slides & Code snippets for a workshop held @ x33fcon 2024☆249Updated 7 months ago
- Find potential DLL Sideloads on your windows computer☆168Updated this week
- ☆269Updated last year
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- C# AV/EDR Killer using less-known driver (BYOVD)☆159Updated last year
- ☆296Updated 2 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆259Updated 2 months ago
- ☆332Updated last month
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆363Updated 5 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆103Updated last year
- ☆249Updated 11 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆143Updated last year
- An interactive shell to spoof some LOLBins command line☆181Updated 11 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆383Updated 7 months ago
- Analyse your malware to surgically obfuscate it☆434Updated last year
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆306Updated last week
- Extract and execute a PE embedded within a PNG file using an LNK file.☆329Updated 2 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆284Updated last year
- Use hardware breakpoint to dynamically change SSN in run-time☆241Updated 9 months ago
- ☆294Updated 2 months ago