scrun

AV bypasser

A tool designed to bypass antivirus software and load malicious shellcode into processes

BypassAV ShellCode Loader (Cobaltstrike/Metasploit)

GitHub

177 stars
3 watching
76 forks
Language: Python
last commit: over 5 years ago
bypass-avbypassantivirusbypassavcobaltstrikemetasploitshellcode-loader

Related projects:

Repository Description Stars
b1ank1108/bypassav A Python-based tool that generates bypassed anti-virus detection code by performing XOR operations on shellcode 52
pizz33/gobypassav-shellcode A tool for creating shellcode bypasses of antivirus software 822
jas502n/bypassav-1 A tool designed to bypass antivirus software by generating and executing malicious shellcode 17
georgepatsias/scarecrow-cobaltstrike A tool for integrating Cobalt Strike payloads with ScareCrow to evade antivirus detection and improve evasion capabilities. 457
hack2fun/bypassav A tool for generating obfuscated executable files to evade antivirus detection 902
ed1s0nz/cool A tool designed to bypass antivirus software and evade detection. 691
epi052/rustdsplit Re-implements a method to bypass signature-based AV detection by splitting a file into two halves and modifying one byte in each half to evade detection. 35
axx8/shellcode_loader A toolset for creating and deploying malicious shellcode in Windows systems 413
curtbraz/invoke-neutralizeav A PowerShell script used to bypass next-generation antivirus software on remote hosts during penetration testing 41
al1ex/csplugins A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing 404
zha0gongz1/desertfox A Go-based tool for loading and executing malicious shellcode while evading anti-virus detection 125
mgeeky/stracciatella A tool to bypass security features in PowerShell and create an unmanaged environment for executing malicious code 509
jamvayne/cobaltstrikedos A Python script to exploit a Cobalt Strike vulnerability and perform a denial of service attack. 103
joshfaust/alaris A low-level shellcode loader that defeats modern EDR systems by utilizing various evasion techniques and encryption. 891
isecpartners/android-killpermandsigchecks A tool to bypass Android's signature and permission checks for Inter-Process Communications (IPC) using Cydia Substrate. 83