frknaykc / Dragon-ThreatResearchHQLinks
A comprehensive repository for malware analysis and threat intelligence, including Cobalt Strike Beacon configurations, YARA rules, IOCs, Suricata rules, and malware samples to support cybersecurity efforts.
☆11Updated 2 months ago
Alternatives and similar repositories for Dragon-ThreatResearchHQ
Users that are interested in Dragon-ThreatResearchHQ are comparing it to the libraries listed below
Sorting:
- Plugx 开源情报集合☆20Updated 10 months ago
- ☆46Updated 10 months ago
- 2025最新开发的ShellcodeLoader框架,用于AV检测策略分析的模块化 Shellcode 加载器框架,具备非常强大的静态混淆功能。☆22Updated 3 months ago
- Let sliver use msf payload!☆24Updated 6 months ago
- ☆57Updated last year
- Kill Everything AV/EDR☆27Updated 10 months ago
- Shellcode Reductio Entropy Tools☆73Updated 2 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆69Updated 2 years ago
- 域前置版本FRP☆15Updated 2 years ago
- vehsyscall:a syscall project that may bypass EDR☆58Updated last year
- 通过文件加载和远程URL加载方式实现Shellcode分离加载☆31Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆90Updated 2 years ago
- 实现了WebSocket通信的哥斯拉webshell管理器☆19Updated 3 months ago
- Get password/cookie/history from browser and use devtools protocol to bypass edr monitoring☆62Updated 5 months ago
- Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)☆15Updated 11 months ago
- This is a third party agent for Havoc C2 written in golang.☆58Updated last year
- ☆92Updated 4 years ago
- AI 生成☆46Updated 2 months ago
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆112Updated last year
- kill AV/EDR☆22Updated 2 years ago
- Golang 写的免杀框架,通过系统调用等手法bypass AV/EDR☆23Updated last year
- Silently Install Chrome Extension For Persistence☆92Updated last year
- 内存加载执行golang elf二进制文件☆28Updated 3 years ago
- command execute without 445 port☆52Updated 3 years ago
- ☆15Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated 4 months ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆78Updated last year
- CobaltStrike Reflective Dll Source☆19Updated 3 years ago
- more conveniently Visual-Studio-BOF-template☆71Updated 2 years ago
- 重构Beacon☆161Updated last year