AddDefenderExclusions-BOF

Exclusion tool

A tool to add exclusions to a security system's defender to prevent false positives or unwanted alerts

AddDefenderExclusions Beacon Object File

GitHub

31 stars
1 watching
2 forks
Language: C
last commit: over 1 year ago

Related projects:

Repository Description Stars
espressocake/defender_exclusions-bof Tools to determine Windows Defender exclusions 239
octoberfest7/killdefender_bof A tool that allows an attacker to elevate privileges and gain control over the Windows Defender service 62
0x3rhy/adduser-bof A Cobalt Strike BOF that exploits a vulnerability to add an admin user 69
espressocake/firewall_walker_bof An exploit technique allowing interaction with Windows software firewall via COM interfaces. 100
cube0x0/bofroast Toolset for extracting and exploiting Kerberos authentication data from Active Directory domains 219
anof-cyber/pycript A tool for bypassing client-side encryption in web applications during penetration testing and bug bounty activities 186
anof-cyber/paraforge An extension for Burp Suite to extract parameters and endpoints from requests to create custom wordlists for testing 140
nccgroup/burpsuitehttpsmuggler A tool to bypass web application firewalls (WAFs) and test their effectiveness 709
espressocake/process_protection_level_bof A tool that helps operators determine the protection level of a process before attempting to access its memory 51
mlcsec/asrenum-bof Tools to detect and exploit vulnerabilities in Windows Attack Surface Reduction (ASR) settings 138
referefref/canarytokendetector A script to detect and remove canary tokens from files. 19
aress31/flarequench A Burp Suite plugin that adds checks to reveal Cloudflare-protected web application origins 61
mr-un1k0d3r/elevate-system-trusted-bof Tool to bypass Windows security restrictions and gain elevated privileges 146
joshfaust/alaris A low-level shellcode loader designed to bypass modern EDR systems and protect malware execution flows. 888
espressocake/toggle_token_privileges_bof A tool to add or remove specific privilege rights from the token of the current process 52