An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: defense-evasion

Xacone/BestEdrOfTheMarket

EDR Lab for Experimentation Purposes

Language: C++ - Size: 80.6 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 1,291 - Forks: 141

CyberSecurityUP/Red-Team-Exercises

Language: C++ - Size: 179 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 501 - Forks: 109

nemuelw/cheska

Builder for analysis-aware Windows droppers

Language: Python - Size: 22.5 KB - Last synced at: 24 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

Neyrian/DLL-Injector

A stealthy DLL injector for Windows 10/11, capable of injecting a specified DLL into a suspended process and evade detection

Language: C - Size: 69.3 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 2 - Forks: 0

XeinTDM/vt-blacklist

A collection of MAC addresses, HWIDs, IP addresses, and more sourced from VT.

Size: 7.81 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

x0reaxeax/GhostWriting64

PoC implementation of the GhostWriting injection technique for x64 Windows

Language: C - Size: 43.9 KB - Last synced at: 2 days ago - Pushed at: 5 months ago - Stars: 3 - Forks: 0

landoncrabtree/awesome-cyber

A curated list of tools useful within the field of cyber security, for both blue and red team operations.

Size: 270 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 82 - Forks: 6

AlSch092/ChangeModuleName

MITRE ATT&CK Submission - Changing Module names at runtime

Language: C++ - Size: 52.7 KB - Last synced at: 4 months ago - Pushed at: about 1 year ago - Stars: 3 - Forks: 2

6nz/virustotal-vm-blacklist

yep full list of virustotal machines, OG REPO

Language: Python - Size: 1.09 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 75 - Forks: 13

vatsalgupta67/Process-Hollowing

Red Team Operation's Defense Evasion Technique.

Language: C - Size: 582 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 49 - Forks: 7

ZakiSamy/NinjaHack

NinjaHack is source for a wide array of hacking tactics, techniques and procedures collected from real-life engagement, security operations, Capture the Flag (CTF), research papers, books, blogs and more.

Size: 45.9 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

Peco602/cobaltstrike-aggressor-scripts

A collection of Cobalt Strike Aggressor scripts.

Language: PowerShell - Size: 192 KB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 24 - Forks: 10

redteam88/KillDefenderBOF Fork of Cerbersec/KillDefenderBOF

Beacon Object File PoC implementation of KillDefender

Language: C - Size: 99.6 KB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 1