cool
AV evasion tool
A tool designed to bypass antivirus software and evade detection.
Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。
689 stars
14 watching
112 forks
Language: HTML
last commit: over 1 year ago Related projects:
Repository | Description | Stars |
---|---|---|
epi052/rustdsplit | Re-implements a method to bypass signature-based AV detection by splitting a file into two halves and modifying one byte in each half to evade detection. | 35 |
govolution/avet | An AntiVirus Evasion Tool allowing developers to experiment with and create various evasion techniques for Windows executable files | 1,651 |
govolution/avetosx | An AntiVirus Evasion Tool for Windows systems using assembly shellcodes and encoding techniques. | 3 |
0xsp-srd/mortar | A toolset designed to evade detection by security products and execute malware safely | 1,410 |
hangingsword/houqing | A tool for generating and uploading malicious executable files to evade antivirus detection | 205 |
zha0gongz1/desertfox | A Go-based tool for loading and executing malicious shellcode while evading anti-virus detection | 125 |
k8gege/scrun | A tool designed to bypass antivirus software and load malicious shellcode into processes | 177 |
joshfaust/alaris | A low-level shellcode loader designed to bypass modern EDR systems and protect malware execution flows. | 888 |
hack2fun/bypassav | A tool for generating obfuscated executable files to evade antivirus detection | 899 |
tanc7/exocet-av-evasion | A toolkit for delivering and encrypting malware payloads to evade antivirus detection | 832 |
rkervella/carbonmonoxide | A toolkit for evading endpoint detection and response (EDR) by combining techniques to spoof system properties and inject malicious code. | 23 |
jas502n/bypassav-1 | A tool designed to bypass antivirus software by generating and executing malicious shellcode | 17 |
arvanaghi/checkplease | A collection of sandbox evasion modules written in various programming languages. | 898 |
georgepatsias/scarecrow-cobaltstrike | A tool for integrating Cobalt Strike payloads with ScareCrow to evade antivirus detection and improve evasion capabilities. | 457 |
gnxbr/fully-undetectable-techniques | A collection of low-level techniques and tools to evade detection in software | 368 |