GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

defense-evasion

Website
Wikipedia
Xacone/BestEdrOfTheMarket
https://static.github-zh.com/github_avatars/Xacone?size=40
Xacone / BestEdrOfTheMarket

EDR Lab for Experimentation Purposes

edrdefense-evasionedr-evasionedr-testingkernel-driver
C++ 1.32 k
14 天前
https://static.github-zh.com/github_avatars/CyberSecurityUP?size=40
CyberSecurityUP / Red-Team-Exercises

defense-evasionmalware-developmentred-teamredteam
C++ 519
1 个月前
https://static.github-zh.com/github_avatars/6nz?size=40
6nz / virustotal-vm-blacklist

yep full list of virustotal machines, OG REPO

Pythonblacklistprotectionvirusvirustotalantivirusdefense-evasionevasionlistbypass
Python 102
1 年前
https://static.github-zh.com/github_avatars/Peco602?size=40
Peco602 / cobaltstrike-aggressor-scripts

A collection of Cobalt Strike Aggressor scripts.

cobalt-strikeredteamaggressor-scriptsinitial-accesspersistencedefense-evasioncna
PowerShell 99
4 年前
https://static.github-zh.com/github_avatars/landoncrabtree?size=40
landoncrabtree / awesome-cyber

#Awesome#A curated list of tools useful within the field of cyber security, for both blue and red team operations.

Awesome Listsblueteamc2command-and-controlCybersecuritydefense-evasiondeobfuscationHackinginitial-accessmalware-analysisOSINTpost-exploitationreconnaissanceredteam逆向工程social-engineering
96
7 个月前
https://static.github-zh.com/github_avatars/vatsalgupta67?size=40
vatsalgupta67 / Process-Hollowing

Red Team Operation's Defense Evasion Technique.

Cybersecuritydefense-evasionprocesshollowingredteamredteam-toolsredteaming
C 53
1 年前
https://static.github-zh.com/github_avatars/Neyrian?size=40
Neyrian / DLL-Injector

A stealthy DLL injector for Windows 10/11, capable of injecting a specified DLL into a suspended process and evade detection

Cdefense-evasiondll-injectionDLL Injectoredr-evasionWindowsevasion
C 4
3 个月前
https://static.github-zh.com/github_avatars/AlSch092?size=40
AlSch092 / ChangeModuleName

MITRE ATT&CK Submission - Changing Module names at runtime

defense-evasionmitre-attacksecurity-researchmalware-researchMalware
C++ 3
1 年前
https://static.github-zh.com/github_avatars/xiosec?size=40
xiosec / AMSI-Bypass

AMSI bypass techniques and tools

amsi-bypassdefense-evasionPowerShellredteam安全工具windows-internals
PowerShell 3
2 年前
https://static.github-zh.com/github_avatars/x0reaxeax?size=40
x0reaxeax / GhostWriting64

PoC implementation of the GhostWriting injection technique for x64 Windows

defense-evasioninjectionpentestingpocprocess-injectionredteamshellcode-injectionWindowsx86-64
C 3
5 个月前
https://static.github-zh.com/github_avatars/nemuelw?size=40
nemuelw / cheska

Builder for analysis-aware Windows droppers

anti-analysisanti-debugginganti-sandboxanti-vmC++defense-evasiondroppermalware-developmentPythonsecurity-research
Python 1
1 个月前
https://static.github-zh.com/github_avatars/XeinTDM?size=40
XeinTDM / vt-blacklist

A collection of MAC addresses, HWIDs, IP addresses, and more sourced from VT.

blacklistdefense-evasionevasionlistprotectionvirustotal
0
1 年前
https://static.github-zh.com/github_avatars/Neyrian?size=40
Neyrian / CheckSandBoxEnv

DLL that can be used to detect SandBox Environnement

Cybersecuritydefense-evasiondllsandboxwindows-security
C 0
6 个月前
https://static.github-zh.com/github_avatars/K3rnel-Dev?size=40
K3rnel-Dev / API-Hashing

Technique for hiding the presence of functions from IAT

antivirus-bypassantivirus-evasiondefense-evasiondefense-methodsHackingMalwaremalware-analysismalware-developmentmalware-samplemalware-samples编程Shellshellcode-injectorshellcode-loader
C 0
4 个月前