avet

AV Evasion Tool

An AntiVirus Evasion Tool allowing developers to experiment with and create various evasion techniques for Windows executable files

AntiVirus Evasion Tool

GitHub

2k stars
87 watching
334 forks
Language: Shell
last commit: about 1 year ago
Linked from 1 awesome list


Backlinks from these awesome lists:

Related projects:

Repository Description Stars
govolution/avetosx An AntiVirus Evasion Tool for Windows systems using assembly shellcodes and encoding techniques. 3
epi052/rustdsplit Re-implements a method to bypass signature-based AV detection by splitting a file into two halves and modifying one byte in each half to evade detection. 35
ed1s0nz/cool A tool designed to bypass antivirus software and evade detection. 689
tanc7/exocet-av-evasion A toolkit for delivering and encrypting malware payloads to evade antivirus detection 832
hangingsword/houqing A tool for generating and uploading malicious executable files to evade antivirus detection 205
joshfaust/alaris A low-level shellcode loader designed to bypass modern EDR systems and protect malware execution flows. 888
arvanaghi/checkplease A collection of sandbox evasion modules written in various programming languages. 898
georgepatsias/scarecrow-cobaltstrike A tool for integrating Cobalt Strike payloads with ScareCrow to evade antivirus detection and improve evasion capabilities. 457
0xsp-srd/mortar A toolset designed to evade detection by security products and execute malware safely 1,410
zha0gongz1/desertfox A Go-based tool for loading and executing malicious shellcode while evading anti-virus detection 125
aetsu/offensivepipeline A tool for modifying and building C# tools to evade detection in Red Team exercises 791
apehex/web3-evasion-techniques A comprehensive repository detailing web3 evasion techniques and their application in malware detection. 4
phackt/stager.dll A tool that embeds known payloads to evade detection by Windows Defender 170
b4rtik/hiddenpowershelldll A PowerShell evasion tool that uses a DLL to bypass security measures and execute a hidden stager 93
k8gege/scrun A tool designed to bypass antivirus software and load malicious shellcode into processes 177