Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/VirtualAlllocEx/Payload-Download-Cradles

This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.

antivirus-evasion bypass-antivirus bypass-edr edr-evasion payload

Last synced: 05 Jun 2024

https://github.com/0xsp-SRD/mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

bypass-antivirus bypass-edr evasion redteam-tools

Last synced: 27 Apr 2024