All Projects → Green-m → Green Hat Suite

Green-m / Green Hat Suite

Licence: lgpl-3.0
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.

Programming Languages

ruby
36898 projects - #4 most used programming language

Projects that are alternatives of or similar to Green Hat Suite

Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+5207.14%)
Mutual labels:  malware, rat, antivirus
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-43.75%)
Mutual labels:  malware, antivirus, evasion
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+245.54%)
Mutual labels:  malware, rat, evasion
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+370.54%)
Mutual labels:  malware, antivirus, evasion
Python Rootkit
Python Remote Administration Tool (RAT) to gain meterpreter session
Stars: ✭ 358 (+219.64%)
Mutual labels:  malware, rat, meterpreter
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-59.82%)
Mutual labels:  malware, rat, meterpreter
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+246.43%)
Mutual labels:  malware, evasion, meterpreter
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+341.07%)
Mutual labels:  malware, antivirus
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+369.64%)
Mutual labels:  malware, meterpreter
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-85.71%)
Mutual labels:  malware, rat
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (+200.89%)
Mutual labels:  malware, antivirus
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+491.96%)
Mutual labels:  malware, rat
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-75%)
Mutual labels:  malware, rat
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+274.11%)
Mutual labels:  malware, rat
Google rat
A Remote Access Tool using Google Apps Script as the proxy for command and control.
Stars: ✭ 64 (-42.86%)
Mutual labels:  malware, rat
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+5915.18%)
Mutual labels:  rat, meterpreter
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-50%)
Mutual labels:  malware, rat
Spacecow
Windows Rootkit written in Python
Stars: ✭ 81 (-27.68%)
Mutual labels:  malware, rat
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1011.61%)
Mutual labels:  malware, antivirus
Ghostshell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
Stars: ✭ 293 (+161.61%)
Mutual labels:  malware, meterpreter

Green-hat-suite


  ____                       _           _               _ _       
 / ___|_ __ ___  ___ _ __   | |__   __ _| |_   ___ _   _(_) |_ ___ 
| |  _| '__/ _ \/ _ \ '_ \  | '_ \ / _` | __| / __| | | | | __/ _ \
| |_| | | |  __/  __/ | | | | | | | (_| | |_  \__ \ |_| | | ||  __/
 \____|_|  \___|\___|_| |_| |_| |_|\__,_|\__| |___/\__,_|_|\__\___|
                                                                   

Green-hat-suite is a tool to make meterpreter evade antivirus.

Put this green hat on others head.

To do

  • [x] Add windows meterpreter service.
  • [x] Add installation automatically script on windows.
  • [ ] Add more document.

Install on Kali/ubuntu/debian

# msf installed default on kali
apt-get install metasploit-framework 
gem install os   
apt-get install mingw-w64
apt-get install wine

# install tdm-gcc from sourceforge
TMP=`mktemp /tmp/XXXXXXXXX.exe` && wget https://sourceforge.net/projects/tdm-gcc/files/latest/download -O $TMP && wine $TMP && rm $TMP

Install on windows (Recommanded)

Now we have a automatically installation script on windows.

Download it and run install.ps1 with administartor rights.

The installation will last several hours, be patient.

Start green-hat-suite

see https://github.com/Green-m/green-hat-suite/wiki/Use-green-hat-suite

Contact to me If you have any question.

Do not do evil.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].