All Projects → Defendercheck → Similar Projects or Alternatives

27 Open source projects that are alternatives of or similar to Defendercheck

Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-98.94%)
Mutual labels:  evasion
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (-26.75%)
Mutual labels:  evasion
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-44.06%)
Mutual labels:  evasion
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-56.37%)
Mutual labels:  evasion
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (-57.54%)
Mutual labels:  evasion
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-58.92%)
Mutual labels:  evasion
Awesome Windows Red Team
A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams
Stars: ✭ 308 (-67.3%)
Mutual labels:  evasion
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (-71.55%)
Mutual labels:  evasion
freebind
IPv4 and IPv6 address rate limiting evasion tool
Stars: ✭ 88 (-90.66%)
Mutual labels:  evasion
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-58.81%)
Mutual labels:  evasion
Fragscapy
Fragscapy is a command-line tool to fuzz network protocols by automating the modification of outgoing network packets. It can run multiple successive tests to determine which options can be used to evade firewalls and IDS.
Stars: ✭ 52 (-94.48%)
Mutual labels:  evasion
URL-obfuscator
Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.
Stars: ✭ 101 (-89.28%)
Mutual labels:  evasion
ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
Stars: ✭ 387 (-58.92%)
Mutual labels:  evasion
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (-86.94%)
Mutual labels:  evasion
Evader
Packer (actually a crypter) for antivirus evasion implemented for windows PE files (BSc-Thesis)
Stars: ✭ 86 (-90.87%)
Mutual labels:  evasion
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-93.31%)
Mutual labels:  evasion
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-95.01%)
Mutual labels:  evasion
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (-92.04%)
Mutual labels:  evasion
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (-96.28%)
Mutual labels:  evasion
NativePayload ARP
C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow)
Stars: ✭ 44 (-95.33%)
Mutual labels:  evasion
Veil
Veil 3.1.X (Check version info in Veil at runtime)
Stars: ✭ 2,949 (+213.06%)
Mutual labels:  evasion
Nativepayload dns
C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses
Stars: ✭ 228 (-75.8%)
Mutual labels:  evasion
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (-82.06%)
Mutual labels:  evasion
Shhmon
Neutering Sysmon via driver unload
Stars: ✭ 166 (-82.38%)
Mutual labels:  evasion
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-88.11%)
Mutual labels:  evasion
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+5.84%)
Mutual labels:  evasion
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Stars: ✭ 2,638 (+180.04%)
Mutual labels:  evasion
1-27 of 27 similar projects