trickster0 / EDR_Detector
EDR Detector that can find what kind of endpoint solution is being used according to drivers in the system.
☆86Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for EDR_Detector
- POC tool to convert CobaltStrike BOF files to raw shellcode☆173Updated 3 years ago
- AV/EDR evasion via direct system calls.☆106Updated 11 months ago
- Command & Control server and agent written in Rust☆34Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆76Updated 2 years ago
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆253Updated 9 months ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆138Updated 2 years ago
- Reuse open handles to dynamically dump LSASS.☆234Updated 7 months ago
- Hide memory artifacts using ROP and hardware breakpoints.☆135Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses handwritten shellcode to return the process Environment strings without touching any DLL…☆160Updated last year
- POC tools for exploring SMB over QUIC protocol☆121Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆153Updated 3 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆209Updated 2 years ago
- ☆139Updated last year
- Rusty Impersonate☆94Updated last year
- Little program written in C# to bypass EDR hooks and dump the content of the lsass process☆60Updated 3 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆134Updated 2 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆97Updated 3 years ago
- Shellcode loader designed for evasion. Coded in Rust.☆107Updated last year
- Injects shellcode into remote processes using direct syscalls☆75Updated 3 years ago
- Exploring in-memory execution of .NET☆133Updated 2 years ago
- Inject a shellcode in a remote process using Process Hollowing.☆42Updated 3 years ago
- DynamicSyscalls is a library written in .net resolves the syscalls dynamically (Has nothing to do with hooking/unhooking)☆63Updated 2 years ago