7 results found Sort:

221
1.4k
mit
28
evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
Created 2021-11-25
45 commits to main branch, last one 5 months ago
This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.
Created 2021-05-14
61 commits to main branch, last one about a year ago
26
129
gpl-3.0
5
Evasive Golang Loader
Created 2023-08-21
43 commits to main branch, last one 9 months ago
Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged
Created 2022-03-25
44 commits to main branch, last one about a year ago
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Created 2021-09-02
7 commits to main branch, last one 2 years ago
5
45
apache-2.0
4
frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can later be weaponized during Red Team Operations to evade AV/EDR'...
Created 2023-03-23
4 commits to main branch, last one about a year ago
6
25
gpl-3.0
1
PowerShell script to terminate protected processes such as anti-malware and EDRs.
Created 2023-06-05
4 commits to main branch, last one 11 months ago