GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

edr

Website
Wikipedia
matro7sh/BypassAV
https://static.github-zh.com/github_avatars/matro7sh?size=40
matro7sh / BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

avbypassedrmindmappentestredteamMarkdown
2.82 k
3 个月前
https://static.github-zh.com/github_avatars/bytedance?size=40
bytedance / Elkeid

Elkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practices...

hids安全raspedrcwpplinux-security
Go 2.43 k
5 天前
https://static.github-zh.com/github_avatars/rabbitstack?size=40
rabbitstack / fibratus

Adversary tradecraft detection, protection, and hunting

Windowswindows-kernelInstrumentationPythonGo安全edradversaryblueteametwmitre
Go 2.35 k
1 天前
ION28/BLUESPAWN
https://static.github-zh.com/github_avatars/ION28?size=40
ION28 / BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

active-defenseWindows安全blue-teammitre-attackanti-virusedrthreat-hunting
C++ 1.28 k
2 年前
Xacone/BestEdrOfTheMarket
https://static.github-zh.com/github_avatars/Xacone?size=40
Xacone / BestEdrOfTheMarket

EDR Lab for Experimentation Purposes

edrdefense-evasionedr-evasionedr-testingkernel-driver
C++ 1.26 k
1 个月前
https://static.github-zh.com/github_avatars/0xrawsec?size=40
0xrawsec / whids

Open Source EDR for Windows

dfirthreat-huntingWindowsidssysmonedr
Go 1.25 k
2 年前
https://static.github-zh.com/github_avatars/tkmru?size=40
tkmru / awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Awesome Listsedredr-bypassredteamredteaming
1.21 k
11 天前
https://static.github-zh.com/github_avatars/jthuraisamy?size=40
jthuraisamy / TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

avedrevasion安全
C++ 799
4 年前
https://static.github-zh.com/github_avatars/xuanxuan0?size=40
xuanxuan0 / DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

Shellshellcode-loadershellcode-injectoredrevasion-attacks
C++ 778
4 年前
https://static.github-zh.com/github_avatars/wecooperate?size=40
wecooperate / iMonitor

iMonitor(冰镜 - 终端行为分析系统)

procmonsystemmonitoredrmalware-analysis逆向工程
C++ 754
7 个月前
https://static.github-zh.com/github_avatars/naksyn?size=40
naksyn / Pyramid

a tool to help operate in EDRs' blind spots

edredr-testingHackingPythonredteam-toolsredteaming
Python 736
6 个月前
https://static.github-zh.com/github_avatars/RoomaSec?size=40
RoomaSec / RmEye

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑

edrsysmonthreat-hunting
Python 517
2 年前
https://static.github-zh.com/github_avatars/LearningKijo?size=40
LearningKijo / KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

kqlthreat-huntingedrxdrincident-response
473
7 个月前
https://static.github-zh.com/github_avatars/GeorgePatsias?size=40
GeorgePatsias / ScareCrow-CobaltStrike

Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)

cobaltstrike-cnaedrbypass-antivirusevasiondllexecontrolexcel
Python 465
3 年前
https://static.github-zh.com/github_avatars/SitinCloud?size=40
SitinCloud / Owlyshield

#计算机科学#Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact).

Cybersecurityantivirusbehavior-analysisransomwareedr机器学习Malwaremalware-analysismalware-researchthreat-huntingcommand-and-controlexfiltrationimpact
Rust 409
1 年前
https://static.github-zh.com/github_avatars/niklasr22?size=40
niklasr22 / BrightIntosh

Unlock the full brightness of the XDR display of your MacBook Pro

brightnesshdrmacbookmacbook-promacOSxdrApplebrightness-controldisplaySwiftUIedrSwift
Swift 383
4 天前
https://static.github-zh.com/github_avatars/wecooperate?size=40
wecooperate / iMonitorSDK

The world's most powerful System Activity Monitor Engine · 一款功能强大的终端行为采集防御开发套件 ~ 旨在帮助EDR、零信任、数据安全、审计管控等终端安全软件可以快速实现产品功能, 而不用关心底层驱动的开发、维护和兼容性问题,让其可以专注于业务开发

sysmondefenderedr安全procmonendpoint-securitymonitoring-tooletwKernelzero-trustaccess-control
C++ 355
4 个月前
https://static.github-zh.com/github_avatars/kiding?size=40
kiding / wanna-see-a-whiter-white

CSS trick/bug to display a brighter white by exploiting browsers' HDR capability and Apple's EDR system

CSShdredrApple
HTML 319
2 个月前
https://static.github-zh.com/github_avatars/zeroperil?size=40
zeroperil / HookDump

Security product hook detection

edrhookingredteam-tools
C++ 318
4 年前
https://static.github-zh.com/github_avatars/op7ic?size=40
op7ic / EDR-Testing-Script

Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads

edrmitre安全incident-response
Batchfile 307
4 年前
loading...