bypass-edr topic

List bypass-edr repositories

linWinPwn

1.7k
Stars
256
Forks
18
Watchers

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

mortar

1.4k
Stars
221
Forks
Watchers

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Payload-Download-Cradles

249
Stars
53
Forks
Watchers

This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.

HellgateLoader_CSharp

15
Stars
1
Forks
Watchers

Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.

Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged

NewNtdllBypassInlineHook_CSharp

58
Stars
10
Forks
Watchers

Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.

SideloadFinder

45
Stars
5
Forks
Watchers

frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can later be weaponized during Red Team Operations to evade AV/EDR'...

Terminator

24
Stars
5
Forks
Watchers

PowerShell script to terminate protected processes such as anti-malware and EDRs.

11Syscalls

15
Stars
0
Forks
Watchers

Windows 11 Syscall table. Ready to use in direct syscall. Actively maintained.