wavestone-cdt / EDRSandblast
☆1,529Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for EDRSandblast
- ☆2,013Updated last year
- LSASS memory dumper using direct system calls and API unhooking.☆1,490Updated 3 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,297Updated 3 months ago
- The swiss army knife of LSASS dumping☆1,792Updated 2 months ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,049Updated 5 months ago
- Alternative Shellcode Execution Via Callbacks☆1,450Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- Open-Source Shellcode & PE Packer☆1,858Updated 9 months ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,150Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆995Updated 9 months ago
- Living Off The Land Drivers☆1,039Updated last month
- A tool to kill antimalware protected processes☆1,382Updated 3 years ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆927Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,113Updated 3 years ago
- PoCs and tools for investigation of Windows process execution techniques☆882Updated this week
- A modern 64-bit position independent implant template☆1,046Updated 6 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- Template-Driven AV/EDR Evasion Framework☆1,590Updated last year
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,481Updated 2 weeks ago
- AV/EDR evasion via direct system calls.☆1,544Updated 2 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆686Updated 8 months ago
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆872Updated last year
- Situational Awareness commands implemented using Beacon Object Files☆1,268Updated 2 months ago
- ☆730Updated last year
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆956Updated 11 months ago
- Project for tracking publicly disclosed DLL Hijacking opportunities.☆664Updated last week
- Little user-mode AV/EDR evasion lab for training & learning purposes☆1,005Updated 6 months ago
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,708Updated 4 months ago
- Original C Implementation of the Hell's Gate VX Technique☆953Updated 3 years ago