All Projects → G1ft3dC0d3 → MsfMania

G1ft3dC0d3 / MsfMania

Licence: GPL-3.0 license
Python AV Evasion Tools

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to MsfMania

trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-88.4%)
Mutual labels:  reverse-shell, malware, msfvenom, bypass-antivirus, meterpreter, metasploit
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-0.26%)
Mutual labels:  backdoor, malware, evasion, metasploit, antivirus-evasion
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+35.82%)
Mutual labels:  backdoor, malware, evasion, metasploit, antivirus-evasion
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+128.09%)
Mutual labels:  malware, bypass-antivirus, fud, undetectable
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+86.86%)
Mutual labels:  backdoor, malware, pentest, redteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-87.89%)
Mutual labels:  evasion, bypass-antivirus, antivirus-evasion, redteam
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-1.55%)
Mutual labels:  privilege-escalation, meterpreter, metasploit, redteam
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-84.79%)
Mutual labels:  backdoor, malware, redteam
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-50.26%)
Mutual labels:  reverse-shell, injection, metasploit
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+54.9%)
Mutual labels:  backdoor, msfvenom, metasploit
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+608.76%)
Mutual labels:  reverse-shell, msfvenom, metasploit
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-90.98%)
Mutual labels:  backdoor, reverse-shell, pentest
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+1431.96%)
Mutual labels:  backdoor, malware, msfvenom
Phpsploit
Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Stars: ✭ 1,188 (+206.19%)
Mutual labels:  backdoor, privilege-escalation, redteam
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+191.75%)
Mutual labels:  backdoor, malware, pentest
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-63.4%)
Mutual labels:  backdoor, privilege-escalation, metasploit
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-87.63%)
Mutual labels:  backdoor, privilege-escalation, redteam
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Stars: ✭ 66 (-82.99%)
Mutual labels:  reverse-shell, pentest, redteam
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+231.44%)
Mutual labels:  reverse-shell, meterpreter, metasploit
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+1636.34%)
Mutual labels:  backdoor, reverse-shell, meterpreter

MsfMania

MsfMania is a command line tool developed in Python that is designed to bypass antivirus software on Windows and Linux/Mac in the future. alt text

alt text

Summary

PRO version

Demo of MsfMania PE Loader --> https://www.youtube.com/watch?v=Ka-mygowNL0

Demo of MsfMania 0.2.1 --> https://www.youtube.com/watch?v=o19GEnHy-is

You can also join the Telegram group https://t.me/msfmaniapros

Requirements

  • Latest version of Kali Linux
  • The kali-rolling repository
  • Python3

Installation

  • Git clone this repository: git clone https://github.com/G1ft3dC0d3/MsfMania.git
  • cd into the MsfMania folder: cd MsfMania
  • Good pentest

Usage

python3 MsfMania.py -h

Community version features

  • Polymorphic C/C++ source code.
  • x86/x64 staged/stageless windows payload meterpreter/shell.
  • Local & remote memory injection
  • XOR encryption.
  • Sandbox/Antivirus Evasion.
  • Junkcode.
  • Run as Administrator.
  • Executable customizable with an icon.
  • Cross-compiler MinGW.
  • Rar compression.
  • Metasploit auto config
  • Sign executable
  • UPX Packer
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].