DirWangK's starred repositories

PowerShell

PowerShell for every system!

pics

File formats dissections and more...

raddebugger

A native, user-mode, multi-process, graphical debugger.

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:PythonStargazers:1912Issues:124Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:NOASSERTIONStargazers:1483Issues:50Issues:23

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

hypervisor

lightweight hypervisor SDK written in C++ with support for Windows, Linux and UEFI

Language:C++License:NOASSERTIONStargazers:1333Issues:68Issues:341

DdiMon

Monitoring and controlling kernel API calls with stealth hook using EPT

Language:C++License:MITStargazers:1126Issues:70Issues:48

go_parser

Yet Another Golang binary parser for IDAPro

Language:PythonLicense:MITStargazers:1122Issues:28Issues:24

Invisi-Shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

Language:C++License:MITStargazers:1059Issues:42Issues:2

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:957Issues:13Issues:9

redress

Redress - A tool for analyzing stripped Go binaries

Language:GoLicense:AGPL-3.0Stargazers:896Issues:13Issues:15

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:800Issues:52Issues:58

saferwall

:cloud: Collaborative Malware Analysis Platform at Scale

Language:GoLicense:Apache-2.0Stargazers:684Issues:26Issues:91

DotNetDetour

DotNetDetour is a software package for monitoring and instrumenting API calls

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

GoReSym

Go symbol recovery tool

Language:GoLicense:MITStargazers:500Issues:12Issues:33

CVE-2020-15368

CVE-2020-15368, aka "How to exploit a vulnerable driver"

Language:C++License:MITStargazers:416Issues:6Issues:0

Ultimate-RAT-Collection

For educational purposes only, samples of old & new malware builders including screenshots!

avred

Analyse your malware to surgically obfuscate it

Language:PythonLicense:GPL-3.0Stargazers:365Issues:9Issues:4
Language:C++License:Apache-2.0Stargazers:288Issues:12Issues:0

Antimalware-Research

Research on Anti-malware and other related security solutions

FormThief

Spoofing desktop login applications with WinForms and WPF

Language:C#Stargazers:160Issues:2Issues:0

SEPparser

Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.

Language:PythonLicense:MITStargazers:61Issues:9Issues:3

pdbWriter

A small tool to produce a dummy pdb for an executable with symbols at addresses from a file

Language:CLicense:NOASSERTIONStargazers:40Issues:3Issues:1

SEDR-Internals

Symantec EDR Internals

avred-server

The AMSI server for Avred

Language:PythonLicense:GPL-3.0Stargazers:21Issues:4Issues:1

EDRSnowblast

This project is an EDRSandblast fork, adding some features and custom pieces of code.

Language:CStargazers:17Issues:1Issues:0