All Projects → Hacktheworld → Similar Projects or Alternatives

1128 Open source projects that are alternatives of or similar to Hacktheworld

Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-26.57%)
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+1027.89%)
Mutual labels:  hacking, malware, backdoor, bypass, antivirus
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-26.38%)
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-88.05%)
Mutual labels:  malware, antivirus, evasion, bypass
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-88.05%)
Mutual labels:  malware, antivirus, bypass
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-69.07%)
Mutual labels:  bypass, antivirus, antivirus-evasion
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-73.06%)
Mutual labels:  hacking, backdoor, metasploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-64.71%)
Mutual labels:  hacking, backdoor, metasploit
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+67.93%)
Mutual labels:  malware, antivirus, bypass
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-74.38%)
Mutual labels:  hacking, malware, backdoor
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+129.79%)
Mutual labels:  metasploit, bypass, antivirus
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-40.8%)
Mutual labels:  hacking, malware, backdoor
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-78.75%)
Mutual labels:  malware, antivirus, evasion
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-65.65%)
Mutual labels:  malware, backdoor, antivirus
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+114.8%)
Mutual labels:  hacking, malware, backdoor
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+37.57%)
Mutual labels:  hacking, malware, backdoor
Aviator
Antivirus evasion project
Stars: ✭ 529 (+0.38%)
Mutual labels:  backdoor, bypass, antivirus
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+421.82%)
Mutual labels:  hacking, metasploit
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (-63.38%)
Mutual labels:  hacking, metasploit
Mad Metasploit
Metasploit custom modules, plugins, resource script and.. awesome metasploit collection
Stars: ✭ 200 (-62.05%)
Mutual labels:  hacking, metasploit
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-12.14%)
Mutual labels:  antivirus, antivirus-evasion
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (-61.86%)
Mutual labels:  hacking, malware
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-52.37%)
Mutual labels:  hacking, backdoor
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-94.12%)
Mutual labels:  malware, antivirus
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (-85.77%)
Mutual labels:  malware, evasion
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-91.08%)
Mutual labels:  evasion, antivirus-evasion
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (-12.71%)
Mutual labels:  bypass, antivirus
Hackapk
An Advanced Tool For Complete Apk-Modding In Termux ...
Stars: ✭ 180 (-65.84%)
Mutual labels:  hacking, metasploit
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-68.5%)
Mutual labels:  hacking, bypass
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-69.45%)
Mutual labels:  hacking, malware
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-6.26%)
Mutual labels:  malware, antivirus
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Stars: ✭ 218 (-58.63%)
Mutual labels:  hacking, malware
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (-79.32%)
Mutual labels:  antivirus, antivirus-evasion
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-95.07%)
Mutual labels:  malware, antivirus
NativePayload ARP
C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow)
Stars: ✭ 44 (-91.65%)
Mutual labels:  backdoor, evasion
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (-42.13%)
Mutual labels:  backdoor, malware
Evader
Packer (actually a crypter) for antivirus evasion implemented for windows PE files (BSc-Thesis)
Stars: ✭ 86 (-83.68%)
Mutual labels:  evasion, antivirus-evasion
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-46.68%)
Mutual labels:  malware, antivirus
Umbra
A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malware and more.
Stars: ✭ 98 (-81.4%)
Mutual labels:  backdoor, malware
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-91.46%)
Mutual labels:  malware, metasploit
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+14.04%)
Mutual labels:  backdoor, metasploit
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (-9.3%)
Mutual labels:  backdoor, metasploit
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-97.34%)
Mutual labels:  malware, antivirus
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-79.13%)
Mutual labels:  malware, antivirus
Whitecomet-Research
Research on malware creation and protection
Stars: ✭ 62 (-88.24%)
Mutual labels:  malware, antivirus-evasion
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-92.6%)
Mutual labels:  malware, antivirus
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-94.12%)
Mutual labels:  malware, antivirus
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-50.09%)
Mutual labels:  malware, backdoor
Shell Backdoor List
🎯 PHP / ASP - Shell Backdoor List 🎯
Stars: ✭ 288 (-45.35%)
Mutual labels:  hacking, backdoor
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-48.39%)
Mutual labels:  hacking, metasploit
Tomcatwardeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
Stars: ✭ 287 (-45.54%)
Mutual labels:  hacking, backdoor
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-88.8%)
Mutual labels:  backdoor, malware
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (-49.15%)
Mutual labels:  malware, evasion
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+993.55%)
Mutual labels:  hacking, malware
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (-40.23%)
Mutual labels:  hacking, malware
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+691.84%)
Mutual labels:  hacking, bypass
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-36.05%)
Mutual labels:  malware, antivirus
Poc
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Stars: ✭ 376 (-28.65%)
Mutual labels:  hacking, metasploit
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+613.47%)
Mutual labels:  hacking, metasploit
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-27.51%)
Mutual labels:  hacking, metasploit
1-60 of 1128 similar projects