sh4hin's starred repositories

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:873Issues:12Issues:9

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:705Issues:14Issues:9

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:557Issues:11Issues:10

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:407Issues:8Issues:2

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

lolcerts

A repository of code signing certificates known to have been leaked or stolen, then abused by threat actors

Language:YARALicense:Apache-2.0Stargazers:304Issues:10Issues:0

Disable-Windows-Defender-

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

SignToolEx

Patching "signtool.exe" to accept expired certificates for code-signing.

Language:C++Stargazers:253Issues:7Issues:0

Invoke-ADEnum

Automate Active Directory Enumeration using PowerView

Language:PowerShellLicense:GPL-3.0Stargazers:222Issues:5Issues:1

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

EDRception

A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.

Language:C++Stargazers:151Issues:2Issues:0

dvenom

🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

Language:GoLicense:MITStargazers:151Issues:2Issues:1

deploy-goad

Script to install prerequisites for deploying GOAD on Ubuntu Linux 22.04

Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

s4killer

BYOVD process killer

Language:RustStargazers:70Issues:0Issues:0

DrvMon

a monitoring windows driver calls kernel api tools

Language:C++Stargazers:66Issues:0Issues:0

proctools

Small toolkit for extracting information and dumping sensitive strings from Windows processes

Language:CStargazers:64Issues:1Issues:0

Learning-EDR-and-EDR_Evasion

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

Language:C++License:MITStargazers:62Issues:5Issues:0

CVE-2024-21626

PoC and Detection for CVE-2024-21626

unmanaged-dotnet-patch

Modify managed functions from unmanaged code

Language:C++License:MITStargazers:42Issues:0Issues:0

EternelSuspention

a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless

Language:C#Stargazers:39Issues:2Issues:0

ExecRemoteNET

Execute Remote Assembly with args passing and with AMSI and ETW patching .

Language:C++License:MITStargazers:31Issues:0Issues:0

go-ThreadlessInject

Golang implementation of @CCob's C# ThreadlessInject

Language:GoStargazers:25Issues:1Issues:0

rspe

Simple Native Rust Reflective PE loader library

Language:RustLicense:MITStargazers:24Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:9Issues:2Issues:0

HalosGate-Cpl-C-

Halos Gate implementation in C++

Language:C++Stargazers:6Issues:0Issues:0

SharpIncrease

Evade Everything

Language:C#Stargazers:5Issues:0Issues:0