RedWarden

Evasion tool

A tool to evade detection by security systems and incident responders by manipulating HTTP requests

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

GitHub

926 stars
20 watching
142 forks
Language: Python
last commit: about 2 years ago

Related projects:

Repository Description Stars
zha0gongz1/desertfox A Go-based tool for loading and executing malicious shellcode while evading anti-virus detection 125
mgeeky/shellcodefluctuation An advanced in-memory evasion technique for hiding malicious code from scanners by fluctuating shellcode's memory protection and encrypting its contents. 937
0xsp-srd/mortar A toolset designed to evade detection by security products and execute malware safely 1,410
mgeeky/threadstackspoofer An advanced in-memory evasion technique to hide injected shellcode's memory allocation from scanners and analysts. 1,042
georgepatsias/scarecrow-cobaltstrike A tool for integrating Cobalt Strike payloads with ScareCrow to evade antivirus detection and improve evasion capabilities. 457
rkervella/carbonmonoxide A toolkit for evading endpoint detection and response (EDR) by combining techniques to spoof system properties and inject malicious code. 23
joshfaust/alaris A low-level shellcode loader designed to bypass modern EDR systems and protect malware execution flows. 888
arvanaghi/checkplease A collection of sandbox evasion modules written in various programming languages. 898
b4rtik/hiddenpowershelldll A PowerShell evasion tool that uses a DLL to bypass security measures and execute a hidden stager 93
ed1s0nz/cool A tool designed to bypass antivirus software and evade detection. 689
kyleavery/aceldr A Cobalt Strike memory scanner evasion technique using code obfuscation and encryption to evade detection. 878
redsiege/aggressorassessor A collection of Python scripts designed to simulate various phases of a cyber attack during a pen test or red team assessment. 175
mgeeky/elusivemice A custom reflective loader designed to evade detection and provide stealth capabilities in Cobalt Strike 420
aetsu/offensivepipeline A tool for modifying and building C# tools to evade detection in Red Team exercises 791
epi052/rustdsplit Re-implements a method to bypass signature-based AV detection by splitting a file into two halves and modifying one byte in each half to evade detection. 35