tkmru / awesome-edr-bypass
Awesome EDR Bypass Resources For Ethical Hacking
☆1,040Updated this week
Alternatives and similar repositories for awesome-edr-bypass:
Users that are interested in awesome-edr-bypass are comparing it to the libraries listed below
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,067Updated this week
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,167Updated last year
- Windows Local Privilege Escalation Cookbook☆1,024Updated last month
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆774Updated 6 months ago
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,558Updated 2 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆937Updated last year
- This repo contains C/C++ snippets that can be handy in specific offensive scenarios.☆667Updated this week
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆646Updated 11 months ago
- ☆1,577Updated 4 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆910Updated last month
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆992Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆1,414Updated last year
- A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec☆914Updated 4 months ago
- Sandman is a NTP based backdoor for red team engagements in hardened networks.☆781Updated 9 months ago
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,860Updated last month
- ☆682Updated 9 months ago
- Red Team Cheatsheet in constant expansion.☆1,149Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,171Updated last year
- ☆739Updated last year
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆916Updated last year
- Template-Driven AV/EDR Evasion Framework☆1,614Updated last year
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆650Updated 8 months ago
- A light-weight first-stage C2 implant written in Nim (and Rust).☆817Updated 5 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆710Updated last year
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,101Updated 7 months ago
- Real fucking shellcode encryptor & obfuscator tool☆786Updated 2 weeks ago
- Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)☆596Updated 4 months ago
- This map lists the essential techniques to bypass anti-virus and EDR☆2,584Updated last month
- The swiss army knife of LSASS dumping☆1,840Updated 4 months ago