All Projects → Green Hat Suite → Similar Projects or Alternatives

511 Open source projects that are alternatives of or similar to Green Hat Suite

trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-59.82%)
Mutual labels:  malware, rat, meterpreter
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-43.75%)
Mutual labels:  malware, antivirus, evasion
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+370.54%)
Mutual labels:  malware, antivirus, evasion
Python Rootkit
Python Remote Administration Tool (RAT) to gain meterpreter session
Stars: ✭ 358 (+219.64%)
Mutual labels:  malware, rat, meterpreter
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+5207.14%)
Mutual labels:  malware, rat, antivirus
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+245.54%)
Mutual labels:  malware, rat, evasion
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+246.43%)
Mutual labels:  malware, evasion, meterpreter
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-25.89%)
Mutual labels:  malware, rat
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+61.61%)
Mutual labels:  malware, antivirus
Spacecow
Windows Rootkit written in Python
Stars: ✭ 81 (-27.68%)
Mutual labels:  malware, rat
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (-66.96%)
Mutual labels:  malware, rat
Veil
Veil 3.1.X (Check version info in Veil at runtime)
Stars: ✭ 2,949 (+2533.04%)
Mutual labels:  antivirus, evasion
Technowhorse
TechNowHorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.
Stars: ✭ 189 (+68.75%)
Mutual labels:  rat, meterpreter
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (+20.54%)
Mutual labels:  malware, rat
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+8.04%)
Mutual labels:  malware, rat
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+150.89%)
Mutual labels:  malware, antivirus
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (-33.04%)
Mutual labels:  malware, evasion
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (+92.86%)
Mutual labels:  malware, rat
ConTroll Remote Access Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Stars: ✭ 69 (-38.39%)
Mutual labels:  malware, rat
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (+172.32%)
Mutual labels:  malware, rat
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+690.18%)
Mutual labels:  malware, antivirus
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+239.29%)
Mutual labels:  malware, rat
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-87.5%)
Mutual labels:  malware, antivirus
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-72.32%)
Mutual labels:  malware, antivirus
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-21.43%)
Mutual labels:  malware, rat
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (+200.89%)
Mutual labels:  malware, antivirus
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1018.75%)
Mutual labels:  malware, antivirus
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+341.07%)
Mutual labels:  malware, antivirus
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1011.61%)
Mutual labels:  malware, antivirus
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+5915.18%)
Mutual labels:  rat, meterpreter
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (+16.07%)
Mutual labels:  malware, antivirus
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (+13.39%)
Mutual labels:  malware, rat
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (+79.46%)
Mutual labels:  malware, rat
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-33.04%)
Mutual labels:  malware, rat
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (+139.29%)
Mutual labels:  malware, evasion
Google rat
A Remote Access Tool using Google Apps Script as the proxy for command and control.
Stars: ✭ 64 (-42.86%)
Mutual labels:  malware, rat
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-43.75%)
Mutual labels:  malware, antivirus
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-72.32%)
Mutual labels:  malware, antivirus
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (+102.68%)
Mutual labels:  malware, antivirus
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-76.79%)
Mutual labels:  malware, antivirus
Quiescis
Quescis is a powerful Remote Access Trojan for windows 💻 on C++
Stars: ✭ 56 (-50%)
Mutual labels:  malware, rat
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+369.64%)
Mutual labels:  malware, meterpreter
RoboThief-Telegram-Session-Stealer
Robo Thief is a software for steal telegram session .
Stars: ✭ 18 (-83.93%)
Mutual labels:  malware, rat
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-1.79%)
Mutual labels:  malware, antivirus
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-65.18%)
Mutual labels:  malware, antivirus
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-12.5%)
Mutual labels:  malware, antivirus
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (+178.57%)
Mutual labels:  malware, rat
Ghostshell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
Stars: ✭ 293 (+161.61%)
Mutual labels:  malware, meterpreter
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+491.96%)
Mutual labels:  malware, rat
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-85.71%)
Mutual labels:  malware, rat
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+790.18%)
Mutual labels:  antivirus, evasion
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+274.11%)
Mutual labels:  malware, rat
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-75%)
Mutual labels:  malware, rat
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-50%)
Mutual labels:  malware, rat
Illuminatejs
IlluminateJS is a static JavaScript deobfuscator
Stars: ✭ 96 (-14.29%)
Mutual labels:  malware
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-25.89%)
Mutual labels:  malware
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (-6.25%)
Mutual labels:  malware
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (-14.29%)
Mutual labels:  malware
Avdetection
A simple way for detection the remote user's antivirus
Stars: ✭ 82 (-26.79%)
Mutual labels:  antivirus
Archivist
A ctypes powered python keylogger.
Stars: ✭ 92 (-17.86%)
Mutual labels:  malware
1-60 of 511 similar projects