All Projects → Phantom Evasion → Similar Projects or Alternatives

322 Open source projects that are alternatives of or similar to Phantom Evasion

Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (-11.23%)
Mutual labels:  antivirus, payload
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (-77.13%)
Mutual labels:  payload, antivirus
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (-57.97%)
Mutual labels:  antivirus, dynamic-analysis
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-88.77%)
Mutual labels:  antivirus, evasion
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (-58.78%)
Mutual labels:  payload, evasion
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-93.68%)
Mutual labels:  antivirus, evasion
Veil
Veil 3.1.X (Check version info in Veil at runtime)
Stars: ✭ 2,949 (+195.79%)
Mutual labels:  antivirus, evasion
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-53.56%)
Mutual labels:  payload, antivirus
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-47.14%)
Mutual labels:  antivirus, evasion
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (-94.08%)
Mutual labels:  antivirus, payload
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-61.08%)
Mutual labels:  dynamic-analysis, evasion
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+575.73%)
Mutual labels:  payload
Amber
Reflective PE packer.
Stars: ✭ 594 (-40.42%)
Mutual labels:  payload
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+496.19%)
Mutual labels:  antivirus
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+3200.8%)
Mutual labels:  payload
Mjolner
Cycript backend powered by Frida.
Stars: ✭ 11 (-98.9%)
Mutual labels:  dynamic-analysis
Stcobfuscator
iOS全局自动化 代码混淆 工具!支持cocoapod组件代码一并 混淆,完美避开hardcode方法、静态库方法和系统库方法!
Stars: ✭ 740 (-25.78%)
Mutual labels:  obfuscator
Zsc
OWASP ZSC - Shellcode/Obfuscate Code Generator
Stars: ✭ 536 (-46.24%)
Mutual labels:  obfuscator
Aviator
Antivirus evasion project
Stars: ✭ 529 (-46.94%)
Mutual labels:  antivirus
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-28.18%)
Mutual labels:  payload
Quark Engine
Android Malware (Analysis | Scoring System)
Stars: ✭ 513 (-48.55%)
Mutual labels:  antivirus
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-50.45%)
Mutual labels:  antivirus
Cybergod Ksgmprh
An open-source antivirus for windows
Stars: ✭ 31 (-96.89%)
Mutual labels:  antivirus
Aesjniencrypt
Make safest code in Android. (基于libsodium实现加解密,key在native中,防止被二次打包){长期维护,请star,勿fork}
Stars: ✭ 840 (-15.75%)
Mutual labels:  obfuscator
Bashfuscator
A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.
Stars: ✭ 690 (-30.79%)
Mutual labels:  evasion
Mjcodeobfuscation
一个用于代码混淆和字符串加密的Mac小Demo
Stars: ✭ 445 (-55.37%)
Mutual labels:  obfuscator
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (-38.82%)
Mutual labels:  dynamic-analysis
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (-20.16%)
Mutual labels:  payload
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Stars: ✭ 586 (-41.22%)
Mutual labels:  dynamic-analysis
Docker Mailserver
Production-ready fullstack but simple mail server (SMTP, IMAP, LDAP, Antispam, Antivirus, etc.) running inside a container.
Stars: ✭ 8,115 (+713.94%)
Mutual labels:  antivirus
Dcc
DCC (Dex-to-C Compiler) is method-based aot compiler that can translate DEX code to C code.
Stars: ✭ 568 (-43.03%)
Mutual labels:  obfuscator
Proguard
ProGuard, Java optimizer and obfuscator
Stars: ✭ 744 (-25.38%)
Mutual labels:  obfuscator
Fromjs
See where each character on the screen came from in code.
Stars: ✭ 537 (-46.14%)
Mutual labels:  dynamic-analysis
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (-3.21%)
Mutual labels:  payload
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (-57.67%)
Mutual labels:  payload
Javascript Obfuscator
A powerful obfuscator for JavaScript and Node.js
Stars: ✭ 8,204 (+722.87%)
Mutual labels:  obfuscator
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-47.24%)
Mutual labels:  payload
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-99%)
Mutual labels:  evasion
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (-29.69%)
Mutual labels:  payload
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-32%)
Mutual labels:  payload
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (-58.38%)
Mutual labels:  payload
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (-53.86%)
Mutual labels:  antivirus
Kylin Llvm Obfuscator
based on llvm 5.0.1 release with ollvm
Stars: ✭ 37 (-96.29%)
Mutual labels:  obfuscator
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (-57.47%)
Mutual labels:  payload
Yakpro Po
YAK Pro - Php Obfuscator
Stars: ✭ 678 (-32%)
Mutual labels:  obfuscator
Ssti Payload
SSTI Payload Generator
Stars: ✭ 26 (-97.39%)
Mutual labels:  payload
Telemetrysourcerer
Enumerate and disable common sources of telemetry used by AV/EDR.
Stars: ✭ 400 (-59.88%)
Mutual labels:  evasion
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (-34%)
Mutual labels:  payload
Defendercheck
Identifies the bytes that Microsoft Defender flags on.
Stars: ✭ 942 (-5.52%)
Mutual labels:  evasion
Backdoorppt
transform your payload.exe into one fake word doc (.ppt)
Stars: ✭ 397 (-60.18%)
Mutual labels:  payload
Hrscan2
A self-hosted drag-and-drop, nosql yet fully-featured file-scanning server.
Stars: ✭ 25 (-97.49%)
Mutual labels:  antivirus
Fsmon
monitor filesystem on iOS / OS X / Android / FirefoxOS / Linux
Stars: ✭ 635 (-36.31%)
Mutual labels:  dynamic-analysis
Symbolic Execution
History of symbolic execution (as well as SAT/SMT solving, fuzzing, and taint data tracking)
Stars: ✭ 395 (-60.38%)
Mutual labels:  dynamic-analysis
.net Obfuscator
Lists of .NET Obfuscator (Free, Trial, Paid and Open Source )
Stars: ✭ 392 (-60.68%)
Mutual labels:  obfuscator
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-36.51%)
Mutual labels:  dynamic-analysis
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-61.18%)
Mutual labels:  evasion
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-61.28%)
Mutual labels:  dynamic-analysis
Nem Apps Lib
Semantic Java API Library for NEM Platform
Stars: ✭ 16 (-98.4%)
Mutual labels:  payload
Awesome Symbolic Execution
A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.
Stars: ✭ 634 (-36.41%)
Mutual labels:  dynamic-analysis
Enlightn
Your performance & security consultant, an artisan command away.
Stars: ✭ 378 (-62.09%)
Mutual labels:  dynamic-analysis
1-60 of 322 similar projects