All Projects → Defeat-Defender-V1.2 → Similar Projects or Alternatives

774 Open source projects that are alternatives of or similar to Defeat-Defender-V1.2

MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-56.16%)
Mutual labels:  malware, bypass-antivirus, fud, undetectable
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-97.06%)
Mutual labels:  malware, batch, antivirus
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+571.64%)
Mutual labels:  malware, antivirus, bypass
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-40.45%)
Mutual labels:  malware, antivirus, bypass
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-92.88%)
Mutual labels:  malware, antivirus, bypass
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (-93.33%)
Mutual labels:  antivirus, payload, bypass-antivirus
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-92.88%)
Mutual labels:  malware, antivirus, bypass
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-94.92%)
Mutual labels:  malware, payload, bypass-antivirus
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+41.58%)
Mutual labels:  malware, antivirus
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-90.51%)
Mutual labels:  malware, payload
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (-85.31%)
Mutual labels:  malware, antivirus
Go Bypass
Golang Bypass Av Generator template
Stars: ✭ 606 (-31.53%)
Mutual labels:  bypass, bypass-antivirus
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-87.57%)
Mutual labels:  malware, antivirus
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-79.55%)
Mutual labels:  malware, antivirus
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-98.42%)
Mutual labels:  malware, antivirus
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-81.24%)
Mutual labels:  bypass, payload
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Stars: ✭ 1,316 (+48.7%)
Mutual labels:  bypass, payload
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-47.68%)
Mutual labels:  antivirus, payload
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-81.58%)
Mutual labels:  antivirus, bypass
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+245.31%)
Mutual labels:  payload, bypass-antivirus
Aviator
Antivirus evasion project
Stars: ✭ 529 (-40.23%)
Mutual labels:  antivirus, bypass
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (-74.24%)
Mutual labels:  antivirus, payload
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-91.53%)
Mutual labels:  malware, payload
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-95.59%)
Mutual labels:  malware, antivirus
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-64.86%)
Mutual labels:  malware, batch
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-61.92%)
Mutual labels:  malware, antivirus
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-40.56%)
Mutual labels:  malware, payload
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-44.18%)
Mutual labels:  malware, antivirus
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+40.68%)
Mutual labels:  malware, antivirus
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-87.34%)
Mutual labels:  malware, antivirus
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (-74.35%)
Mutual labels:  malware, antivirus
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (-87.68%)
Mutual labels:  antivirus, bypass-antivirus
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-96.5%)
Mutual labels:  malware, antivirus
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-68.25%)
Mutual labels:  malware, antivirus
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+3618.53%)
Mutual labels:  bypass, payload
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-96.05%)
Mutual labels:  bypass, bypass-antivirus
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (-48.02%)
Mutual labels:  antivirus, bypass
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-91.75%)
Mutual labels:  bypass, bypass-antivirus
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+36.84%)
Mutual labels:  antivirus, bypass
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+12.66%)
Mutual labels:  antivirus, payload
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (-95.37%)
Mutual labels:  bypass, bypass-antivirus
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-96.5%)
Mutual labels:  malware, antivirus
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-88.93%)
Mutual labels:  malware, antivirus
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-86.33%)
Mutual labels:  malware, payload
BetterDiscordPlugins
🔥 My collection of Discord plugins for BetterDiscord, the Discord enhancement project
Stars: ✭ 120 (-86.44%)
Mutual labels:  proof-of-concept, bypass
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (-65.54%)
Mutual labels:  malware, payload
Poseidon
stealthy UM <-> KM communication system without creating any system threads, permanent hooks, driver objects, section objects or device objects.
Stars: ✭ 189 (-78.64%)
Mutual labels:  bypass
dga-collection
A collection of known Domain Generation Algorithms
Stars: ✭ 61 (-93.11%)
Mutual labels:  malware
yara
Malice Yara Plugin
Stars: ✭ 27 (-96.95%)
Mutual labels:  malware
CiLocks
Crack Interface lockscreen, Metasploit and More Android/IOS Hacking
Stars: ✭ 1,033 (+16.72%)
Mutual labels:  bypass
payload
A javascript single page application (SPA) driver for REST API payload management.
Stars: ✭ 16 (-98.19%)
Mutual labels:  payload
terraform-scheduled-batch-job
A Terraform module representing a scheduled Batch job
Stars: ✭ 22 (-97.51%)
Mutual labels:  batch
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-66.44%)
Mutual labels:  malware
kaggle-malware-classification
Kaggle "Microsoft Malware Classification Challenge". 6th place solution
Stars: ✭ 29 (-96.72%)
Mutual labels:  malware
RCWM
Right Click Windows Magic is an open-source set of right-click (context) menu tools for admins, power users and other magic beings. Batch&Powershell.
Stars: ✭ 39 (-95.59%)
Mutual labels:  batch
keras-semantic-segmentation-example
Example of semantic segmentation in Keras
Stars: ✭ 53 (-94.01%)
Mutual labels:  proof-of-concept
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (-90.85%)
Mutual labels:  bypass
aly
Command Line Alias Manager and Plugin System - Written in Golang
Stars: ✭ 21 (-97.63%)
Mutual labels:  batch
ee.Screen
Takes screenshots of web pages for the list of URLs. Various resolutions, multiple formats (JPG, PDF, PNG and TXT)
Stars: ✭ 19 (-97.85%)
Mutual labels:  batch
gateCracker
No description or website provided.
Stars: ✭ 20 (-97.74%)
Mutual labels:  bypass
1-60 of 774 similar projects