Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: av-bypass

YuVUwU/pdf-exploit

FUD PDF EXPLOIT SOURCE CODE

Language: Python - Size: 2.07 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 11 - Forks: 0

VirtualAlllocEx/Direct-Syscalls-vs-Indirect-Syscalls

The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls

Language: C - Size: 24.4 KB - Last synced: about 16 hours ago - Pushed: 4 months ago - Stars: 124 - Forks: 18

ByteCorum/Py-Sheild

Program/Library for Python created to protect your code from decompilation and detection by antiviruses

Language: Python - Size: 32.2 KB - Last synced: 16 days ago - Pushed: 17 days ago - Stars: 0 - Forks: 0

yutianqaq/AVEvasionCraftOnline

An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.

Language: Go - Size: 1.82 MB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 197 - Forks: 33

VBV11/WinRM-Reverse-Shell

WinRM Reverse Shell Using Powershell.

Language: PowerShell - Size: 45.9 KB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 2 - Forks: 0

LordNoteworthy/al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language: C++ - Size: 2.52 MB - Last synced: 21 days ago - Pushed: 2 months ago - Stars: 5,532 - Forks: 1,133

klezVirus/inceptor

Template-Driven AV/EDR Evasion Framework

Language: Assembly - Size: 19.9 MB - Last synced: 22 days ago - Pushed: 7 months ago - Stars: 1,490 - Forks: 261

24greyhat/Hips

Hidden in plain sight! the simplest yet most effectively covert way to obfuscate data (e.g., shellcode), no one can tell gibberish from malicious anymore!

Language: Python - Size: 1000 Bytes - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 0 - Forks: 0

SubGlitch1/OSRipper

AV evading OSX Backdoor and Crypter Framework

Language: Python - Size: 4.22 MB - Last synced: 24 days ago - Pushed: 3 months ago - Stars: 249 - Forks: 45

fctsociety/pdf-exploit

You open a pdf but the executable file opens (FUD)

Language: Python - Size: 4.71 MB - Last synced: 26 days ago - Pushed: 26 days ago - Stars: 20 - Forks: 0

natekali/Pazuzu-Locker

𝔫𝔒𝔡𝔱-𝔀𝔒𝔫 𝔠𝔯𝔢𝔭𝔱𝔬 𝔩𝔬𝔠𝔨𝔒𝔯 - 𝔫𝔬𝔱 𝔣𝔬𝔯 π”¦π”©π”©π”’π”€π”žπ”© 𝔭𝔲𝔯𝔭𝔬𝔰𝔒

Language: Python - Size: 6.84 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

alphaSeclab/anti-av

Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts

Size: 139 KB - Last synced: 29 days ago - Pushed: almost 4 years ago - Stars: 410 - Forks: 89

hlldz/SpookFlare πŸ“¦

Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.

Language: Python - Size: 76.2 KB - Last synced: about 1 month ago - Pushed: about 5 years ago - Stars: 935 - Forks: 189

digilolnet/pint-c2

eBPF evading C2

Language: Python - Size: 18.6 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 0 - Forks: 0

UniversDevz/UniversalCrypter

Best Free Open Source Crypter

Language: Visual Basic .NET - Size: 882 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

hackerOrionX/ORIONX-FUD-CRYPTER

The only FREE and 100% FUD crypter that will still FUD, work on Windows. Powerfull obfuscator to bypass Anti-Viruses detection.

Language: Tcl - Size: 97 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 33 - Forks: 3

v-lavrentikov/obfuscator

Binary obfuscation, anti-reversing, anti-debugging and av-bypass framework for Windows

Language: Go - Size: 27.3 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 2 - Forks: 1

shaddy43/XOR_Shellcode_Encryptor

This repository contains xor shellcode encryptor that is used to bypass static or signature based detection of malicious shellcodes for Process Injection exploits

Language: C# - Size: 5.86 KB - Last synced: 4 months ago - Pushed: over 2 years ago - Stars: 4 - Forks: 3

New-Codar/Fud-Crypter-by-New-Coder

Welcome to the realm of undetectable Fud Me NC Crypter.! Below, you'll find all the essential details to wield the power of Fud Me NC Crypter v2.2 and bypass over 60 antivirus programs with sheer audacity.

Size: 694 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 1

njcve/inflate.py

Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.

Language: Python - Size: 3.91 KB - Last synced: 2 months ago - Pushed: about 2 years ago - Stars: 112 - Forks: 15

mauricelambert/ReverseShell

This package implements an advanced reverse shell console (supports: TCP, UDP, IRC, HTTP and DNS).

Language: Python - Size: 95.7 KB - Last synced: 5 months ago - Pushed: 9 months ago - Stars: 2 - Forks: 1

DragonRaaS/Dragon-Ransomware

New Ransomware bypassing EDR, AVs, UAC, Sandboxes.

Language: C# - Size: 1.95 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

Lucas310302/Coin-Nest

XMR Miner Malware

Language: Python - Size: 6.48 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 2 - Forks: 1

Enelg52/Backpack

Golang packer that use process hollowing

Language: Go - Size: 53.7 KB - Last synced: 11 months ago - Pushed: about 2 years ago - Stars: 14 - Forks: 2

Popps000/NET-XU.shell

NET-XU.shell is a tool that allows you to create reverse shells. and automates the execution of shell commands

Language: Shell - Size: 1.57 MB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

sentiel1777/F1RE-Windows-Crypter

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 70 - Forks: 0

Hehrh1234/F1RE-Windows-Crypter

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 64 - Forks: 0

Fei-xiangShi/F1RE-Windows-Crypter

Windows Crypter and loader FUD (Good antivirus and windows defender evasion tool)

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 67 - Forks: 0

skulldozer1/F1RE-Windows-Crypter

Windows Crypter and loader FUD (Good antivirus and windows defender evasion tool)

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 64 - Forks: 0

BrK777/F1RE-Windows-Crypter

Windows Crypter and loader FUD (Good antivirus and windows defender evasion tool)

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 66 - Forks: 0

demonprosersson/F1RE-Windows-Crypter

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

chuycantcode/F1RE-Windows-Crypter

Windows Crypter and loader FUD (Good antivirus and windows defender evasion tool)

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 78 - Forks: 0

aniel300/KenzoWindowsCrypter

Windows Crypter and loader FUD (Good antivirus and windows defender evasion tool)

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 85 - Forks: 0

PaleGreenFILE/KenzoWindowsCrypter

Windows Crypter and loader FUD (Good antivirus and windows defender evasion tool)

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 89 - Forks: 0

mohamedkhaled2015956/F1RE-Windows-Crypter

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 85 - Forks: 0

Atlas595/AtlasCrypt

Windows Crypter and loader FUD (Good antivirus and windows defender evasion tool)

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 6 - Forks: 0

x0reaxeax/SyscallHookBypass

NTAPI hook bypass with (semi) legit stack trace

Language: C - Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 3 - Forks: 0

x0reaxeax/KillHandles

Closes handles of a remote process in attempt to crash it

Language: C - Size: 8.79 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 3 - Forks: 0

bobby-tablez/Heuristic-Confuser

Sandbox/Heuristic PowerShell Bypass

Language: PowerShell - Size: 3.91 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 2 - Forks: 0

Queered/FUD-ReverseShell

IRC likely reverse shell

Language: JavaScript - Size: 43 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

Souhardya/IMProtector

Old 32 bit PE executable protector / crypter

Language: C++ - Size: 35.2 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 9 - Forks: 5

OlivierLaflamme/custom_binary_for_reverseshell

custom binary reverseshell in C#

Language: C# - Size: 2.93 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 3 - Forks: 1

KlausMueller1996/Metasploit_GenericEncoders

Collection of Generic Metasploit Encoder to avoid AV RegEx Pattern Matching

Language: Ruby - Size: 19.5 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0