edr-bypass topic

List edr-bypass repositories

DSC_SVC_REMOTE

47
Stars
10
Forks
Watchers

This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for local privilege escalation in the context of an unquoted service p...

Create_Thread_Inline_Assembly_x86

15
Stars
8
Forks
Watchers

This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly

SilentWrite

16
Stars
2
Forks
Watchers

PoC arbitrary WPM without a process handle

AMSI-BYPASS

129
Stars
30
Forks
Watchers

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

RWX_MEMEORY_HUNT_AND_INJECTION_DV

131
Stars
27
Forks
Watchers

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.