trickster0 / EDR_DetectorLinks
EDR Detector that can find what kind of endpoint solution is being used according to drivers in the system.
โ93Updated 4 years ago
Alternatives and similar repositories for EDR_Detector
Users that are interested in EDR_Detector are comparing it to the libraries listed below
Sorting:
- Executables on Disk? Bleh ๐คฎโ111Updated 2 years ago
- Shellcode loader designed for evasion. Coded in Rust.โ133Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projectsโ147Updated 3 years ago
- Just some Rust process injector POCs, nothing weird.โ81Updated 3 years ago
- Command & Control server and agent written in Rustโ35Updated 3 years ago
- AV/EDR evasion via direct system calls.โ108Updated last year
- UDP implantโ67Updated 4 years ago
- POC tools for exploring SMB over QUIC protocolโ128Updated 3 years ago
- WIP shellcode loader in nim with EDR evasion techniquesโ220Updated 3 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX sectionโ107Updated 2 years ago
- Reuse open handles to dynamically dump LSASS.โ244Updated last year
- POC tool to convert CobaltStrike BOF files to raw shellcodeโ218Updated 4 years ago
- Kerberos protocol attackerโ139Updated 4 years ago
- Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platformsโ132Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDRโ104Updated 4 years ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally โฆโ90Updated 3 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.โ100Updated 3 years ago
- DynamicSyscalls is a library written in .net resolves the syscalls dynamically (Has nothing to do with hooking/unhooking)โ66Updated 3 years ago
- DLL Hijack Search Order Enumeration BOFโ151Updated 4 years ago
- Hide memory artifacts using ROP and hardware breakpoints.โ147Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memoryโ161Updated 4 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's sectionโ147Updated last year
- โ152Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog โฆโ87Updated 2 years ago
- ๐พDogwalk PoC (using diagcab file to obtain RCE on windows)โ79Updated 3 years ago
- โ113Updated 3 years ago
- Automated compiler obfuscation for nimโ140Updated 3 years ago
- โ88Updated 3 years ago
- โ245Updated 2 years ago
- Weaponizing for privileged file writes bugs with PrintNotify Serviceโ134Updated 3 years ago