Little user-mode AV/EDR evasion lab for training & learning purposes
-
Updated
May 2, 2024 - C++
Little user-mode AV/EDR evasion lab for training & learning purposes
A collection of Cobalt Strike Aggressor scripts.
yep full list of virustotal machines, OG REPO
A curated list of tools useful within the field of cyber security, for both blue and red team operations.
Red Team Operation's Defense Evasion Technique.
Beacon Object File PoC implementation of KillDefender
MITRE ATT&CK Submission - Changing Module names at runtime
AMSI bypass techniques and tools
A collection of MAC addresses, HWIDs, IP addresses, and more sourced from VT.
Add a description, image, and links to the defense-evasion topic page so that developers can more easily learn about it.
To associate your repository with the defense-evasion topic, visit your repo's landing page and select "manage topics."