edr-bypass topic

List edr-bypass repositories

Chimera

438
Stars
54
Forks
Watchers

Automated DLL Sideloading Tool With EDR Evasion Capabilities

lolbin-poc

129
Stars
18
Forks
Watchers

Small PoC of using a Microsoft signed executable as a lolbin.

SideloadFinder

45
Stars
5
Forks
Watchers

frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can later be weaponized during Red Team Operations to evade AV/EDR'...

RedTeamOps-Havoc-101

303
Stars
41
Forks
Watchers

Materials for the workshop "Red Team Ops: Havoc 101"

MinifilterHook

34
Stars
8
Forks
Watchers

silence file system monitoring components by hooking their minifilters

DEFCON-31-Syscalls-Workshop

562
Stars
88
Forks
Watchers

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Direct-Syscalls-vs-Indirect-Syscalls

124
Stars
18
Forks
Watchers

The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls

hw-call-stack

170
Stars
29
Forks
Watchers

Use hardware breakpoints to spoof the call stack for both syscalls and API calls

PowerJoker

28
Stars
7
Forks
Watchers

PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.

Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low level).