edr
Here are 154 public repositories matching this topic...
Adversary tradecraft detection, protection, and hunting
-
Updated
Nov 2, 2024 - Go
An Active Defense and EDR software to empower Blue Teams
-
Updated
Aug 10, 2023 - C++
iMonitor(冰镜 - 终端行为分析系统)
-
Updated
Jul 7, 2024 - C++
Enumerate and disable common sources of telemetry used by AV/EDR.
-
Updated
Mar 11, 2021 - C++
Evasive shellcode loader for bypassing event-based injection detection (PoC)
-
Updated
Aug 23, 2021 - C++
Little user-mode AV/EDR evasion lab for training & learning purposes
-
Updated
May 2, 2024 - C++
Carbon Black API - Python language bindings
-
Updated
Aug 22, 2024 - Python
The world's most powerful System Activity Monitor Engine · 一款功能强大的终端行为采集防御开发套件 ~ 旨在帮助EDR、零信任、数据安全、审计管控等终端安全软件可以快速实现产品功能, 而不用关心底层驱动的开发、维护和兼容性问题,让其可以专注于业务开发
-
Updated
Oct 28, 2024 - Batchfile
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
-
Updated
Oct 21, 2021 - Batchfile
Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.
-
Updated
Aug 8, 2024
a tool to help operate in EDRs' blind spots
-
Updated
Apr 3, 2024 - Python
戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑
-
Updated
Oct 25, 2023 - Python
PoC memory injection detection agent based on ETW, for offensive and defensive research purposes
-
Updated
Apr 10, 2021 - C
Improve this page
Add a description, image, and links to the edr topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the edr topic, visit your repo's landing page and select "manage topics."