roadwy / DefenderYara
Extracted Yara rules from Windows Defender mpavbase and mpasbase
☆395Updated 2 months ago
Alternatives and similar repositories for DefenderYara:
Users that are interested in DefenderYara are comparing it to the libraries listed below
- Aims to identify sleeping beacons☆585Updated 4 months ago
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆323Updated last year
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆403Updated 8 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆926Updated 10 months ago
- TartarusGate, Bypassing EDRs☆579Updated 3 years ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆488Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆471Updated 2 years ago
- Simulate the behavior of AV/EDR for malware development training.☆519Updated last year
- CPP AV/EDR Killer☆403Updated last year
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆226Updated last year
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆633Updated 2 years ago
- ☆525Updated last year
- Collect Windows telemetry for Maldev☆340Updated 2 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆574Updated 9 months ago
- Some POCs for my BYOVD research and find some vulnerable drivers☆193Updated 2 weeks ago
- A BOF that runs unmanaged PEs inline☆592Updated 6 months ago
- Creating a repository with all public Beacon Object Files (BoFs)☆480Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆401Updated 9 months ago
- ☆241Updated 11 months ago
- Kill AV/EDR leveraging BYOVD attack☆351Updated last year
- AV/EDR Lab environment setup references to help in Malware development☆374Updated 2 months ago
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆245Updated 3 years ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆417Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆380Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆657Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆548Updated 3 months ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆361Updated last year
- Extract C2 Traffic☆248Updated 4 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆512Updated 3 months ago
- ☆353Updated 4 months ago