EXOCET-AV-Evasion
Malware dropper
A toolkit for delivering and encrypting malware payloads to evade antivirus detection
EXOCET - AV-evading, undetectable, payload delivery tool
832 stars
20 watching
144 forks
Language: Go
last commit: over 2 years ago Related projects:
Repository | Description | Stars |
---|---|---|
govolution/avet | An AntiVirus Evasion Tool allowing developers to experiment with and create various evasion techniques for Windows executable files | 1,651 |
joshfaust/alaris | A low-level shellcode loader designed to bypass modern EDR systems and protect malware execution flows. | 888 |
govolution/avetosx | An AntiVirus Evasion Tool for Windows systems using assembly shellcodes and encoding techniques. | 3 |
0xsp-srd/mortar | A toolset designed to evade detection by security products and execute malware safely | 1,410 |
epi052/rustdsplit | Re-implements a method to bypass signature-based AV detection by splitting a file into two halves and modifying one byte in each half to evade detection. | 35 |
ed1s0nz/cool | A tool designed to bypass antivirus software and evade detection. | 689 |
offsecginger/aes-powershellcode | A PowerShell payload designed to evade detection and execute malicious commands on a target system | 107 |
zha0gongz1/desertfox | A Go-based tool for loading and executing malicious shellcode while evading anti-virus detection | 125 |
hangingsword/houqing | A tool for generating and uploading malicious executable files to evade antivirus detection | 205 |
adamkramer/rapid_env | A tool for rapidly setting up a malware analysis environment with Windows file, registry key, and mutex management. | 40 |
apehex/web3-evasion-techniques | A comprehensive repository detailing web3 evasion techniques and their application in malware detection. | 4 |
georgepatsias/scarecrow-cobaltstrike | A tool for integrating Cobalt Strike payloads with ScareCrow to evade antivirus detection and improve evasion capabilities. | 457 |
arvanaghi/checkplease | A collection of sandbox evasion modules written in various programming languages. | 898 |
mgeeky/redwarden | A tool to evade detection by security systems and incident responders by manipulating HTTP requests | 926 |
rkervella/carbonmonoxide | A toolkit for evading endpoint detection and response (EDR) by combining techniques to spoof system properties and inject malicious code. | 23 |