roadwy / DefenderYara
Extracted Yara rules from Windows Defender mpavbase and mpasbase
☆222Updated this week
Related projects ⓘ
Alternatives and complementary repositories for DefenderYara
- Aims to identify sleeping beacons☆489Updated 5 months ago
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆311Updated last year
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆287Updated 3 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆434Updated last year
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆194Updated last year
- ETW based POC to identify direct and indirect syscalls☆173Updated last year
- TartarusGate, Bypassing EDRs☆533Updated 2 years ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆147Updated last month
- ☆222Updated 6 months ago
- A PoC implementation for dynamically masking call stacks with timers.☆250Updated last year
- EDRSandblast-GodFault☆240Updated last year
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆454Updated 9 months ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- Sysmon-Like research tool for ETW☆336Updated 2 years ago
- Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows☆199Updated 2 years ago
- ☆506Updated 8 months ago
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆301Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆282Updated 3 years ago
- Use hardware breakpoint to dynamically change SSN in run-time☆234Updated 7 months ago
- Cobalt Strike Beacon configuration extractor and parser.☆145Updated 3 years ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆193Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆461Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆325Updated 5 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆324Updated 11 months ago
- Tools for analyzing EDR agents☆209Updated 5 months ago
- ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Wind…☆160Updated last year
- You shall pass☆249Updated 2 years ago
- ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detecti…☆292Updated 8 months ago
- indirect syscalls for AV/EDR evasion in Go assembly☆307Updated last year