reveng007 / Learning-EDR-and-EDR_EvasionLinks
I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.
☆274Updated last year
Alternatives and similar repositories for Learning-EDR-and-EDR_Evasion
Users that are interested in Learning-EDR-and-EDR_Evasion are comparing it to the libraries listed below
Sorting:
- AV/EDR Lab environment setup references to help in Malware development☆385Updated 3 months ago
- Kill AV/EDR leveraging BYOVD attack☆359Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆292Updated last year
- Open Source C&C Specification☆258Updated 3 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆378Updated 8 months ago
- Simulate the behavior of AV/EDR for malware development training.☆528Updated last year
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆378Updated 2 weeks ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆283Updated last month
- ☆354Updated last year
- ☆277Updated last year
- Slides & Code snippets for a workshop held @ x33fcon 2024☆260Updated 11 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆359Updated 5 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆409Updated 10 months ago
- Find potential DLL Sideloads on your windows computer☆206Updated 4 months ago
- ☆303Updated 6 months ago
- ☆368Updated 5 months ago
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆172Updated last month
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆231Updated last year
- lolC2 is a collection of C2 frameworks that leverage legitimate services to evade detection☆208Updated last month
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆485Updated 3 weeks ago
- A PowerShell console in C/C++ with all the security features disabled☆244Updated 2 weeks ago
- kernel callback removal (Bypassing EDR Detections)☆166Updated 2 months ago
- ☆257Updated last year
- Use hardware breakpoint to dynamically change SSN in run-time☆260Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆302Updated last year
- Evade EDR's the simple way, by not touching any of the API's they hook.☆144Updated 4 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆416Updated 10 months ago
- ☆176Updated last week
- 「💀」Proof of concept on BYOVD attack☆159Updated 5 months ago