Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists tagged with bypass-antivirus

A curated list of projects in awesome lists tagged with bypass-antivirus .

https://github.com/swagkarna/defeat-defender-v1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

antivirus av-evasion batch bypass bypass-antivirus bypass-defender defender disable-windows-defender dropper fud hack-tool hacking hackwindows malware malware-dropper payload proof-of-concept undetectable

Last synced: 30 Sep 2024

https://github.com/0xsp-srd/mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

bypass-antivirus bypass-edr evasion redteam-tools

Last synced: 30 Sep 2024

https://github.com/swagkarna/Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

antivirus av-evasion batch bypass bypass-antivirus bypass-defender defender disable-windows-defender dropper fud hack-tool hacking hackwindows malware malware-dropper payload proof-of-concept undetectable

Last synced: 02 Aug 2024

https://github.com/0xsp-SRD/mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

bypass-antivirus bypass-edr evasion redteam-tools

Last synced: 31 Jul 2024

https://github.com/NyDubh3/CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

bypass-antivirus cobaltstrike golang metasploit redteam

Last synced: 04 Aug 2024

https://github.com/joshfaust/Alaris

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

bypass-antivirus shellcode-loader syscalls

Last synced: 04 Aug 2024

https://github.com/safe6Sec/GolangBypassAV

研究利用golang各种姿势bypassAV

bypass-antivirus bypass-av

Last synced: 04 Aug 2024

https://github.com/ajayrandhawa/Keylogger

Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.

advanced blackcat bypass-antivirus c-plus-plus client exploit ftp-client hidden keylogger keylogger-screenshot simple stealth system visual win10 win7 win8

Last synced: 01 Aug 2024

https://github.com/yqcs/ZheTian

::ZheTian / 强大的免杀生成工具,Bypass All.

bypass bypass-antivirus cobalt-strike msf shellcode trojan zhetian

Last synced: 04 Aug 2024

https://github.com/GeorgePatsias/ScareCrow-CobaltStrike

Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)

bypass-antivirus cobaltstrike-cna control dll edr evasion excel exe msiexec scarecrow wscript

Last synced: 04 Aug 2024

https://github.com/aaaddress1/Skrull

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.

bypass-antivirus injection

Last synced: 04 Aug 2024

https://github.com/Pizz33/Qianji

千机-红队免杀木马自动生成器 Bypass defender、火绒、360等国内主流杀软 随机加密混淆shellcode快速生成免杀马

bypass-antivirus cobaltstrike golang redteam shellcode

Last synced: 10 Sep 2024

https://github.com/tokyoneon/CredPhish

CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.

amsi antivirus-evasion backdoor bypass-antivirus c2 dns dns-server exfiltration information-security kali kali-linux kali-scripts offensive-security penetration-testing reverse-shell shell social-engineering

Last synced: 30 Jul 2024

https://github.com/iframepm/FuckAV

python写的一款免杀工具(shellcode加载器)BypassAV,国内杀软全过(windows denfend)2021-9-13

bypass-antivirus python3 shellcode-loader

Last synced: 04 Aug 2024

https://github.com/VirtualAlllocEx/Payload-Download-Cradles

This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.

antivirus-evasion bypass-antivirus bypass-edr edr-evasion payload

Last synced: 04 Aug 2024

https://github.com/VirtualAlllocEx/Create-Thread-Shellcode-Fetcher

This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.

antivirus-evasion bypass-antivirus edr-bypass msfvenom shellcode-injection shellcode-loader

Last synced: 10 Sep 2024

https://github.com/VirtualAlllocEx/Shellcode-Downloader-CreateThread-Execution

This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.

antivirus-evasion bypass-antivirus edr-bypass msfvenom shellcode-injection shellcode-loader

Last synced: 04 Aug 2024

https://github.com/Pizz33/JoJoLoader

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

beacon bypass-antivirus bypassedr cobaltstrike redteam

Last synced: 01 Aug 2024

https://github.com/sh3d0ww01f/nim_shellloader

nim,免杀,红队,shellcode,bypass,apt,bypass-av.

bypass-antivirus nim nim-lang shellcode-loader

Last synced: 04 Aug 2024

https://github.com/SweetIceLolly/Huorong_Vulnerabilities

Huorong Internet Security vulnerabilities 火绒安全软件漏洞

antivirus bypass-antivirus bypass-av kill-antivirus security sysdiag vulnerability

Last synced: 04 Aug 2024

https://github.com/DamonMohammadbagher/NativePayload_ReverseShell

This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypassed via this method Very Simple)

antivirus antivirus-evasion bypass-antivirus redteam reverseshell

Last synced: 04 Aug 2024

https://github.com/g1oves2ali/anti-anti-virus

免杀知识库 | 开源免杀木马效果测试 360 火绒 卡巴斯基 Microsoft Defender | 免杀工具汇总

antivirus beacon bypass-antivirus bypass-av cobalt-strike redteam security-tools

Last synced: 10 Sep 2024

https://github.com/chainski/pandaloader

A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.

bypass-antivirus crypter edr-bypass etw-bypass etw-evasion evasion malware obfuscation payload-generator pe-loader persistence powershell redteam shellcode shellcode-encoder shellcode-loader xor-encryption

Last synced: 29 Sep 2024

https://github.com/Pizz33/FTPlnk_phishing

FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件

bypass-antivirus cobaltstrike phishing redteam-tools

Last synced: 10 Sep 2024

https://github.com/Jhangju/bypass-sandbox-antivirus-detection-using-human-interaction-technique-by-cheking-mouse-movement

This project actually checks for the mouse movement if reach to 100 pixel it will start cmd and open cmd.exe and chrome.exe. Just to give idea that some sandbox does not use mouse movements.

bypass-antivirus bypass-sandbox mouse-movements

Last synced: 04 Aug 2024

https://github.com/ghatolow/cstealer-fixed

A discord token grabber, crypto wallet stealer, cookie stealer, password stealer, file stealer etc. app written in Python.

antivirus bitcoin-steal bypass-antivirus bypass-windows-defender cookie-stealing credit-card-stealer discord discord-stealer-fud fud-rat grabber grabbertool miner rat rat-fud stealer stealer-windows windows

Last synced: 01 Oct 2024