All Projects → Antimalware Research → Similar Projects or Alternatives

642 Open source projects that are alternatives of or similar to Antimalware Research

Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+276.69%)
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+223.31%)
Mutual labels:  bypass, antivirus, antivirus-evasion
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-61.35%)
Mutual labels:  exploit, antivirus, bypass
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+11.04%)
Mutual labels:  exploit, antivirus
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-82.21%)
Mutual labels:  exploit, exploitation
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (+39.88%)
Mutual labels:  antivirus, antivirus-evasion
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-79.14%)
Mutual labels:  exploit, bypass
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-22.09%)
Mutual labels:  exploit, exploitation
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+442.94%)
Mutual labels:  antivirus, bypass
Python
Python Powered Repository
Stars: ✭ 17 (-89.57%)
Mutual labels:  exploit, exploitation
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (+182.21%)
Mutual labels:  bypass, antivirus
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+184.05%)
Mutual labels:  antivirus, antivirus-evasion
Heap Viewer
An IDA Pro plugin to examine the glibc heap, focused on exploit development
Stars: ✭ 574 (+252.15%)
Mutual labels:  exploit, exploitation
Veil Evasion
Veil Evasion is no longer supported, use Veil 3.0!
Stars: ✭ 1,678 (+929.45%)
Mutual labels:  antivirus, antivirus-evasion
Spookflare
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
Stars: ✭ 836 (+412.88%)
Mutual labels:  bypass, antivirus-evasion
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-45.4%)
Mutual labels:  exploit, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-14.11%)
Mutual labels:  exploit, exploitation
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (-70.55%)
Mutual labels:  exploit, exploitation
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+21.47%)
Mutual labels:  exploit, exploitation
Androrat
AndroRAT | Remote Administrator Tool for Android OS Hacking
Stars: ✭ 340 (+108.59%)
Mutual labels:  exploit, exploitation
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+2460.12%)
Mutual labels:  exploit, bypass
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+2660.74%)
Mutual labels:  exploit, exploitation
Aviator
Antivirus evasion project
Stars: ✭ 529 (+224.54%)
Mutual labels:  bypass, antivirus
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+3546.63%)
Mutual labels:  bypass, antivirus
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-11.66%)
Mutual labels:  exploit, exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+450.31%)
Mutual labels:  exploit, exploitation
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+233.74%)
Mutual labels:  exploit, exploitation
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+437.42%)
Mutual labels:  exploit, exploitation
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-76.07%)
Mutual labels:  exploit, exploitation
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-20.25%)
Mutual labels:  exploit, exploitation
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (+140.49%)
Mutual labels:  exploit, bypass
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-77.3%)
Mutual labels:  exploit, exploitation
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+390.18%)
Mutual labels:  exploit, exploitation
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+233.74%)
Mutual labels:  exploit, exploitation
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (-33.13%)
Mutual labels:  antivirus, antivirus-evasion
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+49.08%)
Mutual labels:  exploit, exploitation
Yookiterm Slides
Exploitation and Mitigation Slides
Stars: ✭ 74 (-54.6%)
Mutual labels:  exploit, exploitation
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+22.7%)
Mutual labels:  exploit, exploitation
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-61.35%)
Mutual labels:  antivirus, bypass
exploits
Some of my public exploits
Stars: ✭ 50 (-69.33%)
Mutual labels:  exploit, exploitation
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (-25.15%)
Mutual labels:  exploit, exploitation
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+2266.87%)
Mutual labels:  bypass, exploit
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
Stars: ✭ 19 (-88.34%)
Mutual labels:  exploit, exploitation
Cve 2019 11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
Stars: ✭ 581 (+256.44%)
Mutual labels:  exploit, exploitation
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-72.39%)
Mutual labels:  exploit, exploitation
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+642.94%)
Mutual labels:  bypass, antivirus
Nativepayload reverse tcp
Meterpreter Encrypted Payload by C#
Stars: ✭ 130 (-20.25%)
Mutual labels:  antivirus
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-12.27%)
Mutual labels:  exploit
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (-20.25%)
Mutual labels:  antivirus
Ropa
GUI tool to create ROP chains using the ropper API
Stars: ✭ 151 (-7.36%)
Mutual labels:  exploitation
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-12.27%)
Mutual labels:  exploit
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+956.44%)
Mutual labels:  exploitation
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+1131.9%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-22.09%)
Mutual labels:  exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-22.09%)
Mutual labels:  exploit
Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Stars: ✭ 156 (-4.29%)
Mutual labels:  exploitation
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-9.82%)
Mutual labels:  exploit
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-14.72%)
Mutual labels:  exploit
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-25.15%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-22.7%)
Mutual labels:  exploit
1-60 of 642 similar projects