GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

etw-bypass

Website
Wikipedia
https://static.github-zh.com/github_avatars/thomasxm?size=40
thomasxm / BOAZ_beta

Multilayered AV/EDR Evasion Framework

boazcode-injectionobfuscationav-bypassav-edr-bypassav-evasionedr-bypassetw-bypasspayload-generatorpe-packerprocess-injectionred-teamingred-teaming-toolsred-reamantivirus-evasion
C++ 683
1 个月前
https://static.github-zh.com/github_avatars/BlackSnufkin?size=40
BlackSnufkin / NyxInvoke

NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support

amsi-bypassetw-bypassoffensive-securityred-teamRust
Rust 214
4 个月前
https://static.github-zh.com/github_avatars/EvilBytecode?size=40
EvilBytecode / Lifetime-Amsi-EtwPatch

Two in one, patch lifetime powershell console, no more etw and amsi!

amsi-bypassamsi-evasionamsi-patchetwetw-bypasspentestingred-teamingfud
Go 92
2 个月前
https://static.github-zh.com/github_avatars/wabzsy?size=40
wabzsy / gonut

Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.

amsi-bypassdonutetw-bypassGoShellpe2shcpe2shellcode
Go 58
2 年前
https://static.github-zh.com/github_avatars/Chainski?size=40
Chainski / PandaLoader

A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.

bypass-antivirusedr-bypassetw-bypassevasionMalwareobfuscationpe-loaderPowerShellShellshellcode-loaderpersistencecrypterpayload-generatorredteam
C++ 53
2 个月前
https://static.github-zh.com/github_avatars/0xflux?size=40
0xflux / ETW-Bypass-Rust

Event Tracing for Windows EDR bypass in Rust (usermode)

edredr-bypassedr-evasionethical-hackingethical-hacking-toolsetwetw-bypassHackingMalwaremalware-researchpentestpentest-toolpentestingred-teamredteamredteam-toolsredteamingRust
Rust 23
1 年前
https://static.github-zh.com/github_avatars/EvilBytecode?size=40
EvilBytecode / ETW-Patch

code snippet provided demonstrates how to patch the EtwEventWrite function in the ntdll.dll library on Windows using CGO (C Go).

av-evasionetwetw-bypassevasionfud
Go 9
2 个月前
https://static.github-zh.com/github_avatars/Chainski?size=40
Chainski / Lifetime-Amsi-EtwPatch

Loads a C# binary in memory within powershell profile, patching AMSI + ETW.

amsi-bypassamsi-evasionamsi-patchetwetw-bypassfudNimpentesting-toolsPowerShellred-teamingoffensive-security
Nim 4
1 年前
https://static.github-zh.com/github_avatars/Arcueld?size=40
Arcueld / ETW

Remove ETW providers from session &ETW session hijack

bypassetwetw-bypass
C++ 0
3 个月前
https://static.github-zh.com/github_avatars/jackiepajo?size=40
jackiepajo / nyx

#IOS#Nyx is a lightweight scripting language that prioritizes simplicity and ease of use. 🌟 With Nyx, you can quickly run scripts and explore creative coding possibilities. 🐙

amsi-bypassCommon Lispdiscord-apidotfilesEmacsetw-bypass图像处理iOSNixObjective-Cpower-userRust
C++ 0
5 天前