32 results found Sort:

377
1.5k
bsd-2-clause
42
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
Created 2017-12-17
95 commits to master branch, last one about a month ago
262
1.5k
other
35
Template-Driven AV/EDR Evasion Framework
Created 2021-08-02
58 commits to main branch, last one about a year ago
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting C...
Created 2016-05-07
117 commits to master branch, last one 4 years ago
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Created 2020-12-10
288 commits to main branch, last one 7 months ago
220
1.0k
gpl-3.0
36
Antivirus evasion project
Created 2018-04-14
84 commits to master branch, last one 2 years ago
190
945
apache-2.0
50
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
This repository has been archived (exclude archived)
Created 2017-11-13
24 commits to master branch, last one 5 years ago
152
744
apache-2.0
16
AV Evasion Tool For Red Team Ops
Created 2020-12-11
28 commits to main branch, last one 2 years ago
94
617
bsd-3-clause
11
PoC Implementation of a fully dynamic call stack spoofer
Created 2022-12-04
7 commits to master branch, last one about a year ago
140
598
bsd-2-clause
37
Crypter, binder & downloader with native & .NET stub, evasive by design, user friendly UI
Created 2017-12-27
75 commits to master branch, last one 2 years ago
C# Based Universal API Unhooker
Created 2021-05-17
73 commits to main branch, last one 2 years ago
46
329
gpl-3.0
7
Go shellcode loader that combines multiple evasion techniques
Created 2022-10-11
49 commits to main branch, last one about a year ago
Materials for the workshop "Red Team Ops: Havoc 101"
Created 2023-02-17
109 commits to main branch, last one about a year ago
C++ self-Injecting dropper based on various EDR evasion techniques.
Created 2023-10-08
20 commits to main branch, last one 4 months ago
28
294
mit
5
Golang library for malware development
Created 2022-12-29
72 commits to main branch, last one 9 months ago
33
293
mit
6
indirect syscalls for AV/EDR evasion in Go assembly
Created 2023-04-07
68 commits to main branch, last one about a year ago
An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.
Created 2024-01-24
27 commits to main branch, last one about a month ago
C# Project contains a plenty of Advanced Anti-Debugging, Anti-Virtualization, Anti Dll-Injection and Anti-Hooking Techniques.
Created 2021-11-03
88 commits to main branch, last one 6 days ago
A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.
Created 2021-04-03
30 commits to main branch, last one 3 years ago
21
161
mit
3
AV bypass while you sip your Chai!
Created 2024-03-29
22 commits to main branch, last one 2 months ago
The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls
Created 2023-05-23
10 commits to main branch, last one 4 months ago
Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low level).
Created 2023-04-14
17 commits to main branch, last one about a year ago
11
116
apache-2.0
2
An online AV evasion platform written in Springboot (Golang, Nim, C) supports inline, local and remote loading of Shellocde methods.
Created 2023-12-28
41 commits to main branch, last one 4 months ago
15
115
unknown
1
Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.
Created 2022-04-08
5 commits to main branch, last one 2 years ago
PoC Windows Usermode Rootkit made in C# and C++, made to show you how to protect your process using hooking.
This repository has been archived (exclude archived)
Created 2021-11-12
47 commits to main branch, last one 7 months ago
A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse shell connection with a target system. Use responsibly for educ...
Created 2023-07-14
4 commits to main branch, last one 10 months ago
Extracting Syscall Stub, Modernized
Created 2021-07-15
17 commits to main branch, last one 2 years ago
8
58
gpl-3.0
3
An AV exclusion enumeration tool written in Python.
Created 2022-02-17
2 commits to main branch, last one 2 years ago
23
55
bsd-3-clause
4
Penetration Test / Read Team - C# tools repository
Created 2018-10-22
19 commits to master branch, last one 2 years ago
This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for local privilege escalation in the context of an unquoted service p...
Created 2023-05-08
12 commits to main branch, last one about a year ago