mcpivoy's Stars
0xsp-SRD/mortar
evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
tokyoneon/Chimera
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
swagkarna/Defeat-Defender-V1.2.0
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
AabyssZG/WebShell-Bypass-Guide
从零学习Webshell免杀手册
LandGrey/webshell-detect-bypass
绕过专业工具检测的Webshell研究文章和免杀的Webshell
arismelachroinos/lscript
The LAZY script will make your life easier, and of course faster.
Pizz33/JoJoLoader
助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan
SwiftOnSecurity/sysmon-config
Sysmon configuration file template with default high-quality event tracing
leandrofroes/gftrace
A command line Windows API tracing tool for Golang binaries.
BlackArch/webshells
Various webshells. We accept pull requests for additions to this collection.
ergrelet/unlicense
Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.
MaorSabag/TrueSightKiller
CPP AV/EDR Killer
kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
MicrosoftDocs/sysinternals
Content for sysinternals.com
crow821/vulntarget
vulntarget靶场系列
quasar/Quasar
Remote Administration Tool for Windows
LuaJIT/LuaJIT
Mirror of the LuaJIT git repository
BishopFox/sliver
Adversary Emulation Framework
obfuscator-llvm/obfuscator
GoSSIP-SJTU/Armariris
孤挺花(Armariris) -- 由上海交通大学密码与计算机安全实验室维护的LLVM混淆框架
llxiaoyuan/oxorany
obfuscated any constant encryption in compile time on any platform
TheCyb3rAlpha/BobTheSmuggler
"Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The tool would compress your binary (EXE/DLL) into 7z/zip file format, then XOR encrypt the archive and then hides inside PNG/GIF image file format (Image Polyglots).
microsoft/MS-DOS
The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes
wietze/HijackLibs
Project for tracking publicly disclosed DLL Hijacking opportunities.
mncoppola/suterusu
An LKM rootkit targeting Linux 2.6/3.x on x86(_64), and ARM
mrwadams/attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
lucasg/Dependencies
A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.
hacklcx/HFish
安全、可靠、简单、免费的企业级蜜罐
onethawt/idaplugins-list
A list of IDA Plugins
PaloAltoNetworks/Unit42-timely-threat-intel
A collection of files with indicators supporting social media posts from Palo Alto Network's Unit 42 team to disseminate timely threat intelligence.