EvasionEDR

EvasionEDR

Geek Repo

Github PK Tool:Github PK Tool

EvasionEDR's repositories

EvasionDetect

memory evasion and detect mechanisms

Stargazers:7Issues:0Issues:0

ObfLoader

MAC, IPv4, UUID shellcode Loaders and Obfuscators to obfuscate the shellcode and using some native API to converts it to it binary format and loads it.

Language:C++Stargazers:3Issues:0Issues:0

EchoDrv

Exploitation of echo_driver.sys

Language:C#Stargazers:2Issues:0Issues:0

noWatch

Implant drop-in for EDR testing

Language:CLicense:MITStargazers:1Issues:0Issues:0

DllToShellCode

Fast Conversion Windows Dynamic Link Library To ShellCode

Language:CStargazers:0Issues:0Issues:0

EntropyReducer

Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

EtwTi-Syscall-Hook

A simple program to hook the current process to identify the manual syscall executions on windows

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

hw-call-stack

Use hardware breakpoints to spoof the call stack for both syscalls and API calls

Language:CStargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:0Issues:0Issues:0

.NET-Obfuscator

Lists of .NET Obfuscator (Free, Freemium, Paid and Open Source )

License:MITStargazers:0Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Stargazers:0Issues:0Issues:0

AV-EPP-EDR-Windows-API-Hooking-List

Depending on the AV/EDR we will check which Windows APIs are hooked by the AV/EDR

Stargazers:0Issues:0Issues:0

c_syscalls

Single stub direct and indirect syscalling with runtime SSN resolving for windows.

Stargazers:0Issues:0Issues:0

CallStackMasker

A PoC implementation for dynamically masking call stacks with timers.

Stargazers:0Issues:0Issues:0

Capstone-Project

This project was for my senior capstone at the University of Arizona. I wanted to create a payload that would potentially bypass AV / EDR products using techniques that negate or circumvent detection techniques used by these products.

Stargazers:0Issues:0Issues:0

ContainYourself

A POC of the ContainYourself research presented in DEF CON 31, which abuses the Windows containers framework to bypass EDRs.

Stargazers:0Issues:0Issues:0

DefenderYara

Extracted Yara rules from Defender mpavbase.vdm and mpasbase

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Janus

Janus is a pre-build event that performs string obfuscation during compile time. This project is based off the CIA's Marble Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

Learning-EDR-and-EDR_Evasion

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

License:MITStargazers:0Issues:0Issues:0

NoRunPI

Run Your Payload Without Running Your Payload

License:MITStargazers:0Issues:0Issues:0

ntdlll-unhooking-collection

different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)

Stargazers:0Issues:0Issues:0

Obfuscator

A program for obfuscating C strings

Stargazers:0Issues:0Issues:0

PageSplit

Splitting and executing shellcode across multiple pages

License:MITStargazers:0Issues:0Issues:0

PatchThatAMSI

this repo contains 6 AMSI patches , both force the triggering of a conditional jump inside AmsiOpenSession() that close the Amsi scanning session. The 1st patch by corrupting the Amsi context header and the 2nd patch by changing the string "AMSI" that will be compared to the Amsi context header to "D1RK". The other just set ZF to 1.

Stargazers:0Issues:0Issues:0

plague

Default Detections for EDR

License:GPL-3.0Stargazers:0Issues:0Issues:0

ProtectMyTooling

[壳] Multi-Packer allowing to daisy-chain over 29 packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

License:MITStargazers:0Issues:0Issues:0

SelectMyParent

PPID Spoofing

Language:HTMLStargazers:0Issues:0Issues:0

SweetDreams

Implementation of Advanced Module Stomping and Heap/Stack Encryption

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

YaraCatch

some yara rules for catch your payload which made myself

Stargazers:0Issues:0Issues:0