All Projects → IAT_API → Similar Projects or Alternatives

823 Open source projects that are alternatives of or similar to IAT_API

Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+9334.92%)
Mutual labels:  malware, antivirus, bypass
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (+158.73%)
Mutual labels:  exploit, antivirus, bypass
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+1304.76%)
Mutual labels:  malware, antivirus, bypass
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+187.3%)
Mutual labels:  exploit, malware, antivirus
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+736.51%)
Mutual labels:  malware, antivirus, bypass
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (+0%)
Mutual labels:  malware, antivirus, bypass
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (-46.03%)
Mutual labels:  exploit, bypass
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (+74.6%)
Mutual labels:  malware, antivirus
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-38.1%)
Mutual labels:  malware, antivirus
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+317.46%)
Mutual labels:  exploit, malware
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (+260.32%)
Mutual labels:  malware, antivirus
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+1822.22%)
Mutual labels:  antivirus, bypass
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-50.79%)
Mutual labels:  malware, antivirus
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (+55.56%)
Mutual labels:  malware, antivirus
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+346.03%)
Mutual labels:  malware, antivirus
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (+630.16%)
Mutual labels:  antivirus, bypass
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-58.73%)
Mutual labels:  malware, antivirus
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-41.27%)
Mutual labels:  exploit, malware
Aviator
Antivirus evasion project
Stars: ✭ 529 (+739.68%)
Mutual labels:  antivirus, bypass
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-50.79%)
Mutual labels:  malware, antivirus
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-77.78%)
Mutual labels:  malware, antivirus
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (+434.92%)
Mutual labels:  malware, antivirus
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1876.19%)
Mutual labels:  malware, antivirus
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+684.13%)
Mutual labels:  malware, antivirus
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1888.89%)
Mutual labels:  malware, antivirus
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (+77.78%)
Mutual labels:  malware, antivirus
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+33.33%)
Mutual labels:  exploit, malware
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+6023.81%)
Mutual labels:  exploit, bypass
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+6523.81%)
Mutual labels:  exploit, bypass
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+874.6%)
Mutual labels:  exploit, antivirus
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (+106.35%)
Mutual labels:  malware, antivirus
Php imap open exploit
Bypassing disabled exec functions in PHP (c) CRLF
Stars: ✭ 392 (+522.22%)
Mutual labels:  exploit, bypass
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+18100%)
Mutual labels:  exploit, malware
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+234.92%)
Mutual labels:  exploit
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+284.13%)
Mutual labels:  exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+4520.63%)
Mutual labels:  exploit
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+217.46%)
Mutual labels:  exploit
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+41.27%)
Mutual labels:  exploit
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+285.71%)
Mutual labels:  exploit
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+4146.03%)
Mutual labels:  exploit
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+214.29%)
Mutual labels:  exploit
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+284.13%)
Mutual labels:  exploit
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (+212.7%)
Mutual labels:  exploit
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (+207.94%)
Mutual labels:  exploit
clamd
Golang clamd (clamav daemon) client library
Stars: ✭ 23 (-63.49%)
Mutual labels:  antivirus
DDos-Attack-OVH-
Powerful DDoS Attack
Stars: ✭ 155 (+146.03%)
Mutual labels:  bypass
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (+279.37%)
Mutual labels:  exploit
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (+206.35%)
Mutual labels:  exploit
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (+196.83%)
Mutual labels:  exploit
Awesome Vm Exploit
share some useful archives about vm and qemu escape exploit.
Stars: ✭ 239 (+279.37%)
Mutual labels:  exploit
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (+190.48%)
Mutual labels:  exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+195.24%)
Mutual labels:  exploit
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-17.46%)
Mutual labels:  exploit
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+276.19%)
Mutual labels:  exploit
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (+190.48%)
Mutual labels:  exploit
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (+276.19%)
Mutual labels:  exploit
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (+188.89%)
Mutual labels:  exploit
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (+185.71%)
Mutual labels:  exploit
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+125.4%)
Mutual labels:  exploit
ManageEngineFileUploadExploit
POC script for the ManageEngine Multiple Products Authenticated File Upload Exploit
Stars: ✭ 14 (-77.78%)
Mutual labels:  exploit
1-60 of 823 similar projects