bigbrobro's starred repositories

BRON

"Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyber Hunting" by Erik Hemberg, Jonathan Kelly, Michal Shlapentokh-Rothman, Bryn Reinstadler, Katherine Xu, Nick Rutar, Una-May O'Reilly

Language:PythonLicense:MITStargazers:74Issues:0Issues:0

awesome-linux-attack-forensics-purplelabs

This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.

License:GPL-3.0Stargazers:107Issues:0Issues:0

pulsar

A modular and blazing fast runtime security tool for the IoT, powered by eBPF.

Language:RustLicense:NOASSERTIONStargazers:825Issues:0Issues:0

amides

An Adaptive Misuse Detection System

Language:PythonLicense:GPL-3.0Stargazers:25Issues:0Issues:0

Tailor

Learning graph-based code representations for source-level functional similarity detection. ICSE'23

Language:PythonLicense:Apache-2.0Stargazers:35Issues:0Issues:0

ckibana

Visualizing data in ClickHouse using native Kibana.

Language:JavaLicense:Apache-2.0Stargazers:228Issues:0Issues:0

nysm

nysm is a stealth post-exploitation container.

Language:CLicense:Apache-2.0Stargazers:205Issues:0Issues:0

luban

Kubernetes集群管理平台,CMDB,K8S容器管理,运维平台,自动化运维发布平台,CICD平台,多集群管理

Stargazers:1190Issues:0Issues:0

WatchAD2.0

WatchAD2.0是一款针对域威胁的日志分析与监控系统

Language:CSSLicense:GPL-3.0Stargazers:360Issues:0Issues:0

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

Language:CStargazers:273Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:774Issues:0Issues:0

SharpGhostTask

A C# port from Invoke-GhostTask

Language:C#Stargazers:108Issues:0Issues:0

Stinger

CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.

Language:C++Stargazers:273Issues:0Issues:0

SignToolEx

Patching "signtool.exe" to accept expired certificates for code-signing.

Language:C++Stargazers:255Issues:0Issues:0

EDRNoiseMaker

Detect WFP filters blocking EDR communications

Language:PowerShellLicense:GPL-3.0Stargazers:20Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:874Issues:0Issues:0

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:911Issues:0Issues:0

Huorong-ATP-Rules

一款火绒增强HIPS自定义规则

Language:PythonLicense:GPL-3.0Stargazers:716Issues:0Issues:0

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1173Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:672Issues:0Issues:0
Language:C++License:MITStargazers:72Issues:0Issues:0

daphne

Proof-of-Concept to evade auditd by tampering via ptrace

Language:CStargazers:15Issues:0Issues:0

apollon

Proof-of-Concept to evade auditd by writing /proc/PID/mem

Language:CStargazers:17Issues:0Issues:0
Language:C#License:MITStargazers:547Issues:0Issues:0

rulego

⛓️RuleGo is a lightweight, high-performance, embedded, and scalable component orchestration rule engine framework based on the Go language. It is also an event framework that supports heterogeneous system data integration and processing

Language:GoLicense:Apache-2.0Stargazers:395Issues:0Issues:0

curlshell

reverse shell using curl

Language:PythonStargazers:426Issues:0Issues:0

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

Language:C++License:BSD-3-ClauseStargazers:276Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:75Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:GoLicense:Apache-2.0Stargazers:1500Issues:0Issues:0

WhitePondSecurityKG

这是一个网络安全知识图谱开源平台,为网络安全的智能化、体系化开阔新方向,对行业发展贡献绵薄之力。

Language:JavaScriptLicense:Apache-2.0Stargazers:36Issues:0Issues:0