All Projects → Shhmon → Similar Projects or Alternatives

49 Open source projects that are alternatives of or similar to Shhmon

Windows event logging
Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technical Guidance for Windows Event Logging.
Stars: ✭ 128 (-22.89%)
Mutual labels:  sysmon
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-32.53%)
Mutual labels:  evasion
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+640.36%)
Mutual labels:  sysmon
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+500.6%)
Mutual labels:  evasion
Defendercheck
Identifies the bytes that Microsoft Defender flags on.
Stars: ✭ 942 (+467.47%)
Mutual labels:  evasion
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-93.98%)
Mutual labels:  evasion
Sysmontools
Utilities for Sysmon
Stars: ✭ 903 (+443.98%)
Mutual labels:  sysmon
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (+315.66%)
Mutual labels:  evasion
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+307.23%)
Mutual labels:  sysmon
Sysmon Dfir
Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
Stars: ✭ 654 (+293.98%)
Mutual labels:  sysmon
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+217.47%)
Mutual labels:  evasion
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+147.59%)
Mutual labels:  evasion
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (+140.96%)
Mutual labels:  evasion
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+133.13%)
Mutual labels:  evasion
Sigma
Generic Signature Format for SIEM Systems
Stars: ✭ 4,418 (+2561.45%)
Mutual labels:  sysmon
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (+85.54%)
Mutual labels:  evasion
Sysmonsearch
Investigate suspicious activity by visualizing Sysmon's event log
Stars: ✭ 302 (+81.93%)
Mutual labels:  sysmon
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (+61.45%)
Mutual labels:  evasion
Sysmon Config
Sysmon configuration file template with default high-quality event tracing
Stars: ✭ 3,287 (+1880.12%)
Mutual labels:  sysmon
ir scripts
incident response scripts
Stars: ✭ 17 (-89.76%)
Mutual labels:  sysmon
sysmon-splunk-app
Sysmon Splunk App
Stars: ✭ 42 (-74.7%)
Mutual labels:  sysmon
freebind
IPv4 and IPv6 address rate limiting evasion tool
Stars: ✭ 88 (-46.99%)
Mutual labels:  evasion
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+133.73%)
Mutual labels:  evasion
Fragscapy
Fragscapy is a command-line tool to fuzz network protocols by automating the modification of outgoing network packets. It can run multiple successive tests to determine which options can be used to evade firewalls and IDS.
Stars: ✭ 52 (-68.67%)
Mutual labels:  evasion
system-monitor
Qt based replacement for gnome system monitor
Stars: ✭ 16 (-90.36%)
Mutual labels:  sysmon
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (-39.16%)
Mutual labels:  evasion
ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
Stars: ✭ 387 (+133.13%)
Mutual labels:  evasion
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-25.9%)
Mutual labels:  evasion
Evader
Packer (actually a crypter) for antivirus evasion implemented for windows PE files (BSc-Thesis)
Stars: ✭ 86 (-48.19%)
Mutual labels:  evasion
SysmonConfigPusher
Pushes Sysmon Configs
Stars: ✭ 59 (-64.46%)
Mutual labels:  sysmon
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-62.05%)
Mutual labels:  evasion
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-71.69%)
Mutual labels:  evasion
SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
Stars: ✭ 64 (-61.45%)
Mutual labels:  sysmon
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-86.14%)
Mutual labels:  sysmon
Zircolite
A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs
Stars: ✭ 443 (+166.87%)
Mutual labels:  sysmon
TA-Sysmon-deploy
Deploy and maintain Symon through the Splunk Deployment Sever
Stars: ✭ 31 (-81.33%)
Mutual labels:  sysmon
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (-54.82%)
Mutual labels:  evasion
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (-78.92%)
Mutual labels:  evasion
NativePayload ARP
C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow)
Stars: ✭ 44 (-73.49%)
Mutual labels:  evasion
Veil
Veil 3.1.X (Check version info in Veil at runtime)
Stars: ✭ 2,949 (+1676.51%)
Mutual labels:  evasion
Nativepayload dns
C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses
Stars: ✭ 228 (+37.35%)
Mutual labels:  evasion
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (+1.81%)
Mutual labels:  evasion
Detectionlab
Automate the creation of a lab environment complete with security tooling and logging best practices
Stars: ✭ 3,237 (+1850%)
Mutual labels:  sysmon
Threathunter Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Stars: ✭ 2,879 (+1634.34%)
Mutual labels:  sysmon
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (+29.52%)
Mutual labels:  sysmon
Windowsspyblocker
WindowsSpyBlocker 🛡️ is an application written in Go and delivered as a single executable to block spying and tracking on Windows systems.
Stars: ✭ 2,913 (+1654.82%)
Mutual labels:  sysmon
Whids
Open Source EDR for Windows
Stars: ✭ 188 (+13.25%)
Mutual labels:  sysmon
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (+12.05%)
Mutual labels:  sysmon
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Stars: ✭ 2,638 (+1489.16%)
Mutual labels:  evasion
1-49 of 49 similar projects