Skip to content

Latest commit

 

History

History
1831 lines (1237 loc) · 173 KB

Readme_en.md

File metadata and controls

1831 lines (1237 loc) · 173 KB

Anti-AV

  • Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts
  • Some other resources in collections about Payload/Shellcode/Obfuscation/PowerShell/Injection/RAT/Steganography.
  • 中文

Directory

veil


Tools


Post

ASWCrypter


Tools

AVIator


Tools


Post

Avet


Tools


Post

Avoidz


Tools

  • [119Star][12d] [Ruby] m4sc3r4n0/avoidz Avoidz tool to bypass most A.V softwares

BDF


Tools


Post

CACTUSTORCH


Tools


Post

DKMC


Tools

  • [761Star][1y] [Py] mr-un1k0d3r/dkmc DKMC - Dont kill my cat - Malicious payload evasion tool

Post

GreatSCT


Tools

  • [778Star][2y] [Py] greatsct/greatsct generate metasploit payloads that bypass common anti-virus solutions and application whitelisting solutions.

Post

Green-Hat-Suite


Tools

  • [107Star][12d] [Ruby] green-m/green-hat-suite Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.

HERCULES


Tools

  • [471Star][3y] [Go] egebalci/hercules HERCULES is a special payload generator that can bypass antivirus softwares.

Post

Python-Rootkit


Tools

SharpShooter


Tools


Post

SpookFlare


Tools

  • [780Star][1y] [Py] hlldz/spookflare Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.

Post

TheFatRat


Tools

  • [3659Star][3m] [C] screetsec/thefatrat Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
  • [20Star][4y] [C] exploit-install/thefatrat An easy tool to generate backdoor with msfvenom (a part from metasploit framework). This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection

Post

Venom


Tools


Post

Winpayloads


Tools


Post

nps_payload


Tools

  • [331Star][12d] [Py] trustedsec/nps_payload This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (
  • [32Star][2m] [Py] fsacer/nps_payload This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (

Post

zirikatu


Tools


Post

unicorn


Tools

  • [2209Star][4m] [Py] trustedsec/unicorn Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Shellter


Post

dr0p1t


Tools

  • [1034Star][2y] [Py] d4vinci/dr0p1t-framework create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

Post

phantom


Tools


Post

morphaes


Tools

  • [262Star][2y] [Py] cryptolok/morphaes polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable for an IDPS

Post

unibyav


Tools

  • [195Star][2y] [Py] mr-un1k0d3r/unibyav a simple obfuscator that take raw shellcode and generate executable that are Anti-Virus friendly.

armor


Tools

  • [186Star][2y] [Shell] tokyoneon/armor Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.

foolav


Tools

  • [177Star][1m] [C] hvqzao/foolav Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host
  • [87Star][2m] [C] hvqzao/foolavc foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV

Post

Inception


Tools

  • [307Star][2y] [Py] two06/inception Provides In-memory compilation and reflective loading of C# apps for AV evasion.

CarbonCopy


Tools

  • [708Star][12m] [Py] paranoidninja/carboncopy A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

metasploitavevasion


Tools

SideStep


Tools


Post

nativepayload_dns


Tools

HackTheWorld


Tools

Salsa-tools


Tools

  • [322Star][3m] [C#] hackplayers/salsa-tools ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched

mcreator


Tools

Anti-Virus


ClamAV

Tools

  • [1064Star][10d] [C++] cisco-talos/clamav-devel ClamAV Development
  • [409Star][11d] cisco-talos/clamav-faq ClamAV FAQ
  • [354Star][15d] [Shell] extremeshok/clamav-unofficial-sigs ClamAV Unofficial Signatures Updater maintained by eXtremeSHOK.com
  • [266Star][17d] [Shell] essandess/macos-fortress Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav)
  • [86Star][11d] [Dockerfile] mko-x/docker-clamav Dockerized open source antivirus for use with file sharing containers, REST API or TCP.
  • [81Star][17d] [Py] momika233/clamav_0day_exploit ClamAV_0Day_exploit
  • [60Star][12d] [Ruby] kobaltz/clamby ClamAV interface to your Ruby on Rails project.
  • [43Star][7y] [Py] sketchymoose/totalrecall Based on the Volatility framework, this script will run various plugins as well as create a timeline, or use YARA/ClamAV/VirusTotal to find badness.
  • [38Star][2m] [C++] cisco-talos/clamav-bytecode-compiler ClamAV ByteCode Compiler
  • [35Star][2y] [Py] cisco-talos/casc IDA Pro plug-in to generate signatures
  • [33Star][4m] [Perl] tripflex/cpsetup Intuitive bash/shell script to setup and harden/configure cPanel CentOS/RHEL server with ConfigServer Firewall, MailManage, MailQueue, Malware Detect, ClamAV, mod_cloudflare, CloudFlare RailGun, and many more applications and security tweaks
  • [28Star][6m] brandonprry/clamav-fuzz A fuzz job for ClamAV
  • [23Star][24d] geerlingguy/ansible-role-clamav Ansible Role - ClamAV.
  • [11Star][1y] [C#] rmuch/clamav.managed ClamAV bindings for the .NET Framework, Mono and PowerShell. ClamAV.Managed is a library written in C# for the .NET Framework and Mono, providing managed bindings for the libclamav interface. It includes ClamAV.Managed.PowerShell, a set of PowerShell cmdlets for ClamAV scanning. It comes with sample code for building a GUI virus scanner applicat…
  • [10Star][3m] [Py] abhinavbom/clara Serverless, real-time, ClamAV+Yara scanning for your S3 Buckets
  • [9Star][1y] [Go] monostream/muescheli A simple AntiVirus-as-a-Service implementation using ClamAV
  • [4Star][1y] [Py] hestat/clamav-cortexanalyzer Analyzer for TheHive Cortex Soc platform. Allows you to run observables against default and custom ClamAV rules.
  • [2Star][1m] [Ruby] simp/pupmod-simp-clamav The SIMP clamav Puppet Module

Post


phpmussel

Tools

  • [312Star][13d] [PHP] phpmussel/phpmussel PHP-based anti-virus anti-trojan anti-malware solution.

AntiSpy

Tools

  • [717Star][15d] [C] mohuihui/antispy AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Post


TinyAntivirus

Tools

  • [296Star][3y] [C++] develbranch/tinyantivirus TinyAntivirus is an open source antivirus engine designed for detecting polymorphic virus and disinfecting it.

yourav

Tools


Armadito

Tools


kicomav

Tools

  • [197Star][12d] [Py] hanul93/kicomav KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.

Tools

  • [335Star][14d] [Java] widdix/aws-s3-virusscan Free Antivirus for S3 Buckets
  • [107Star][2y] [C] formyown/alesense-antivirus 一款拥有完整交互界面与驱动级拦截能力的开源杀毒软件
  • [33Star][3y] [Py] jkkj93/mint-webshell-defender 薄荷WEBSHELL防御系统,是一款WEBSHELL查杀/防御软件,采用PYTHON编写
  • [26Star][4y] [Java] whyalwaysmea/mobilesafe 这是一个android版的手机卫士,包含一下功能:1.手机防盗 2. 黑名单设置 3.软件管理 4.进程管理 5.流量统计 6.缓存清理 7.手机杀毒 8.来电归属地显示 9.号码归属地查询 10.程序锁
  • [12Star][4y] [C++] majian55555/mjantivirusengine Anti-virus engine in Windows using VC++ 6.0 and MFC. We applied windows multithreading in virus scan method and user interface. Using MFC encapsulated threads library and Win32 APIs as well.
  • [9Star][5m] [VBScript] zelon88/hr-av A fully original Windows anti-virus client from HonestRepair using the same custom antivirus engine as our Cloud.
  • [1Star][2y] zhiyuanwang-chengdu-qihoo360/superantispyware_poc SUPERAntiSpyware CVE

白利用


Posts-白利用


Post-白加黑


Post-LOLBins

SysWhispers


Post

Tools


Resource Collection

  • [564Star][1y] [ASP] landgrey/webshell-detect-bypass 绕过专业工具检测的Webshell研究文章和免杀的Webshell
  • [465Star][3m] [C#] tidesec/bypassantivirus 远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Recent Add

  • [1436Star][4m] [Py] ekultek/whatwaf Detect and bypass web application firewalls and protection systems
  • [973Star][2y] [Py] trycatchhcf/cloakify CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
  • [507Star][4m] [Go] cbeuw/cloak A censorship circumvention tool to evade detection against state adversaries
  • [442Star][8d] [Assembly] jthuraisamy/syswhispers AV/EDR evasion via direct system calls.
  • [435Star][7d] [PS] the-xentropy/xencrypt A PowerShell script anti-virus evasion tool
  • [298Star][12m] [YARA] supportintelligence/icewater YARA rules for the detection of malware and malicious files. the anti-virus industry prefers names for a threat
  • [220Star][3y] [C++] bee13oy/av_kernel_vulns Pocs for Antivirus Software‘s Kernel Vulnerabilities
  • [196Star][14d] [Smali] sslab-gatech/avpass Tool for leaking and bypassing Android malware detection system
  • [187Star][10d] [Py] tijme/angularjs-csti-scanner Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
  • [182Star][3y] [PHP] lcatro/php-webshell-bypass-waf Share some experience about PHP WebShell bypass WAF and Anti-AV
  • [177Star][3y] [Py] arno0x/shellcodewrapper Shellcode wrapper with encryption for multiple target languages
  • [175Star][30d] [Go] vyrus001/go-mimikatz A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.
  • [173Star][16d] [Py] rvn0xsy/cooolis-ms Cooolis-ms is a server that supports the Metasploit Framework RPC. It is used to work with the Shellcode and PE loader. To some extent, it bypasses the static killing of anti-virus software, and allows the Cooolis-ms server to communicate with the Metasploit server. Separation.
  • [144Star][11d] [C++] ajayrandhawa/keylogger Keylogger is 100% invisible keylogger not only for users, but also undetectable by antivirus software. Blackcat keylogger Monitors all keystokes, Mouse clicks. It has a seperate process which continues capture system screenshot and send to ftp server in given time.
  • [135Star][3m] [C++] huoji120/antivirus_r3_bypass_demo 分别用R3的0day与R0的0day来干掉杀毒软件
  • [131Star][2y] [Py] cisco-talos/bass a framework designed to automatically generate antivirus signatures from samples belonging to previously generated malware clusters
  • [118Star][30d] [C] govolution/avepoc some pocs for antivirus evasion
  • [116Star][21d] [C#] p0cl4bs/hanzoinjection injecting arbitrary codes in memory to bypass common antivirus solutions
  • [106Star][14d] [Shell] jbreed/apkwash Android APK Antivirus evasion for msfvenom generated payloads.
  • [100Star][1y] [C] kirillwow/ids_bypass 入侵检测系统(IDS)绕过PoC
  • [100Star][4y] [Py] ym2011/scanbackdoor Webshell扫描工具,通过各种规则和算法实现服务器脚本后门查杀
  • [99Star][29d] [Go] asche910/flynet A powerful TCP/UDP tool, which support socks5 proxy by tcp and udp, http proxy and NAT traversal. This tool can help you bypass gfw easily
  • [89Star][11d] [Py] k8gege/scrun BypassAV ShellCode Loader (Cobaltstrike/Metasploit)
  • [85Star][1m] [Py] llsourcell/antivirus_demo Antivirus Demo for Fresh Machine Learning #7
  • [82Star][4y] [HTML] vah13/avdetection A simple way for detection the remote user's antivirus
  • [76Star][2m] [Go] maliceio/malice-av Malice AntiVirus Plugins
  • [72Star][4y] [Py] monnappa22/hollowfind a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect and divert the forensic analysis techniques
  • [71Star][5y] [Py] robbyfux/ragpicker Ragpicker is a Plugin based malware crawler with pre-analysis and reporting functionalities. Use this tool if you are testing antivirus products, collecting malware for another analyzer/zoo.
  • [68Star][4m] [PHP] marcocesarato/php-antimalware-scanner AMWSCAN (Antimalware Scanner) is a php antimalware/antivirus scanner console script written in php for scan your project. This can work on php projects and a lot of others platform.
  • [65Star][10d] [PHP] thekingofduck/bypassavaddusers 绕过杀毒软件添加用户
  • [64Star][6y] [Py] andrew-morris/stupid_malware Python malware for pentesters that bypasses most antivirus (signature and heuristics) and IPS using sheer stupidity
  • [64Star][2m] [Py] az0ne/python_backdoor 过360主动防御360杀毒以前99%杀软的python后门
  • [63Star][17d] [C#] two06/amsi_handler Automate AV evasion by calling AMSI
  • [60Star][4y] [Batchfile] ayra/zipbomb About an old technology that still screws up some anti virus software
  • [59Star][5m] [JS] evyatarmeged/humanoid Node.js package to bypass CloudFlare's anti-bot JavaScript challenges
  • [56Star][3y] [Py] ahm3dhany/ids-evasion Evading Snort Intrusion Detection System.
  • [56Star][2y] [C++] huoji120/av-killer Antivirus Killer
  • [56Star][14d] [C#] damonmohammadbagher/nativepayload_reverseshell This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypassed via this method Very Simple)
  • [52Star][2m] [C] stonedreamforest/re_avkmgr 逆向小红伞杀毒软件驱动——avkmgr
  • [46Star][30d] [Shell] jbreed/apkinjector Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks.
  • [45Star][1m] [Shell] rordi/docker-antivirus Docker antivirus & malware scanning (antivirus as a microservice / antivirus as a container)
  • [44Star][9m] [HTML] unk9vvn/andtroj A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
  • [42Star][15d] [Py] hackedteam/test-av2 Automated antivirus test environment (new version)
  • [42Star][4m] [C#] ryuzakih/cloudflaresolverre Cloudflare Javascript & reCaptcha challenge (I'm Under Attack Mode or IUAM) solving / bypass .NET Standard library.
  • [41Star][9y] [C++] cr4sh/ptbypass-poc Bypassing code hooks detection in modern anti-rootkits via building faked PTE entries.
  • [41Star][3m] [C++] hackshields/antivirus
  • [41Star][4m] [C] ntraiseharderror/antihook PoC designed to evade userland-hooking anti-virus.
  • [40Star][25d] [PS] curtbraz/invoke-neutralizeav Quick PoC I Wrote for Bypassing Next Gen AV Remotely for Pentesting
  • [39Star][23d] [Py] joxeankoret/tahh Source codes for "The Antivirus Hackers Handbook" book.
  • [37Star][24d] [JS] truework/lambda-s3-antivirus Lambda Function to scan incoming S3 uploads by Truework
  • [36Star][15d] [Py] hackedteam/test-av Automated antivirus test environment
  • [34Star][2y] [C#] damonmohammadbagher/nativepayload_arp C# code for Transferring Backdoor Payloads by ARP Traffic and Bypassing Anti-viruses (Slow)
  • [33Star][3y] [Shell] b3rito/trolo trolo - an easy to use script for generating Payloads that bypasses antivirus
  • [27Star][4m] [HTML] rafaybaloch/sop-bypass-mini-test-suite This test suite contains over 40 different test cases that have proven to work with different mobile browsers in my research or testing Same Origin Policy bypass issues with browsers. Due credits were given to the researchers whose Proof of concepts have been incorporated in this test suite. Please note that, this is just the beta version, the n…
  • [26Star][24d] [C] devilogic/xvirus 一个早期的抗启发式查杀的WIN32免杀壳
  • [26Star][10m] [C] souhailhammou/panda-antivirus-lpe The exploit for Panda AV LPE
  • [25Star][2y] [C#] damonmohammadbagher/nativepayload_ip6dns C# code for Transferring Backdoor Payloads by IPv6 Address (AAAA) records and DNS Traffic also Bypassing Anti-viruses
  • [25Star][5m] [C] visweswaran1998/cybergod-ksgmprh An open-source antivirus for windows
  • [24Star][2m] [PHP] 3xp10it/xwebshell 免杀webshell集合
  • [23Star][4y] [Py] d4vinci/anti_killer Kill Any Antivirus Using Python For Windows Users .
  • [23Star][7m] [C#] lockfale/dotnetavbypass-master C# AV bypass jank
  • [21Star][2m] [C] sanseolab/simpleavdriver Simple AntiVirus Driver example
  • [20Star][14d] [PHP] pluginkollektiv/antivirus Useful plugin that will scan your theme templates for malicious injections. Automatically. Every day. For more blog security.
  • [20Star][17d] ajayrandhawa/auto-screen-catpure It is primary designed to be hidden and monitoring the computer activity. Take a screenshot of desktop in hidden mode using Visual C++ and save automatically to 'jpeg' file in every 30 second. 60+ Most Popular antivirus not detect this application while it is running on background.
  • [19Star][25d] [C] credativ/pg_snakeoil The PostgreSQL Antivirus #pgSnakeOil
  • [18Star][6m] [C] visweswaran1998/mrida An opensource antivirus implementation - Successor of CyberGod KSGMPRH
  • [17Star][13d] [HTML] fmind/euphony Harmonious Unification of Cacophonous Anti-Virus Vendor Labels for Android Malware
  • [17Star][9m] [Java] wh1t3p1g/monitorclient 网站实时监控文件变动及webshell检测查杀工具
  • [15Star][4m] [PHP] mahi2/befree Website Security, Antivirus & Firewall || a powerful application that can secure your website against hackers, attacks and other incidents of abuse
  • [15Star][3y] payatu/quickheal CVE-2017-5005 for Quick Heal Antivirus
  • [15Star][1m] [C] stonedreamforest/re_avdevprot 逆向小红伞杀毒软件驱动——avdevprot
  • [15Star][12m] [PHP] tengzhangchao/maskfindshell linux下webshell查杀工具
  • [15Star][3m] [C] zzy590/basiclibpp A powerful library for inline-hook,lock,compress etc,and it is useful for anti-virus software.
  • [15Star][12d] [JS] rubaljain/frida-jb-bypass Frida script to bypass the iOS application Jailbreak Detection
  • [12Star][1y] [Py] huseck/scan_kill_php_shell 针对PHP网马的正则查杀
  • [12Star][16d] [Go] malice-plugins/windows-defender Malice Windows Defender AntiVirus Plugin
  • [12Star][2m] [C] serializingme/emofishes Emofishes is a collection of proof-of-concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis).
  • [11Star][2m] behzadmagzer/epcrypter A Tool For Crypt File And Bypass AntiVirus Even msfvenom Payloads
  • [11Star][16d] [Py] tanc7/dark-lord-obama AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities
  • [10Star][2y] [C#] arunvnnk/avbypass Techniques that i have used to evade anti-virus during pen tests.
  • [8Star][5y] [C++] hkhk366/memory_codes_injection Inject codes to another process to watch and operate other process. This is usually used as anti-virus software.
  • [8Star][6m] [Py] nikhilraghava/ml-antivirus An antivirus powered by machine learning.
  • [8Star][1y] [Py] xedtech/ceriumav Project Cerium Antivirus
  • [8Star][3m] [C#] fashionproof/uglyexe UglyEXe - bypass some AVs
  • [7Star][2m] [C] idigitalflame/inyourmems Windows Antivirus Evasion and Memory Injection
  • [7Star][2y] zhiyuanwang-chengdu-qihoo360/malwarebytes_poc Malwarebytes Antivirus CVE
  • [7Star][7m] [JS] ecstatic-nobel/not-anti-virus An attmept to block malware before AV scans it.
  • [6Star][10m] [Ruby] duke-libraries/ddr-antivirus Antivirus service wrapper
  • [6Star][1y] 0x4xleakr/darkcrypter DarkCrypter encrypts your files and generates undetectable payloads to evade all anti-virus vendors.
  • [5Star][2y] [Perl] armadito/armadito-agent Armadito Agent for Antiviruses management
  • [5Star][8m] [Py] henriksb/virustotalscanner Scan suspicious applications with over 60 different anti-viruses with a mere two clicks and five seconds!
  • [5Star][12m] [Go] malice-plugins/kaspersky Malice Kaspersky Antivirus Plugin
  • [4Star][3m] [Py] technowlogy-pushpender/apkinfector Advanced Android AV Evasion Tool Written In Python 3 that can Embed/Bind meterpreter APK to any Legitimate APK
  • [4Star][4m] [PHP] guardiran/cloudhound CloudHound is a cloudflare bypass tool which is using several methods such as DNS history Checkup, Cross-Site port Attack and etc to detect original Server's IP
  • [3Star][2y] [JS] cranic/node-virus EICAR testing signature for anti-virus testing purpouses.
  • [3Star][3m] [Java] gabriellhuver/baafjava Metasploit powershell exec in java, bypass any antivirus. You can enter the url .txt powershell payload script, and the jar download and exec this on the victim pc.
  • [3Star][1y] [Go] malice-plugins/mcafee Malice McAfee AntiVirus Plugin
  • [3Star][2y] [HTML] raikar/attack-docs This repo contains comprehensive lists of attack payloads known to cause issues like OS command injection, directory listings, directory traversals, source exposure, file upload bypass, authentication bypass, http header crlf injections, and more
  • [2Star][2y] [C++] k0keoyo/vir.it-explorer-anti-virus-null-pointer-reference-poc
  • [2Star][2y] kernelm0de/cve-2018-8090 DLL Hijacking in Quickheal Total Security/ Internet Security/ Antivirus Pro (Installers)
  • [2Star][5m] [Py] mado-95/madcrypt Simple script that strips/compresses/signs any PE in an effort to lower antivirus detection ratio.
  • [2Star][3m] rubyfly/k7antivirus_poc K7AntiVirus_POC
  • [2Star][2y] [C] sqdwr/deletefilebycreateirp 通过创建Irp删除文件,代码抄袭自某杀毒软件*86部分,因此可以看到IDA痕迹
  • [2Star][2y] zhiyuanwang-chengdu-qihoo360/escanav_poc escanAntivirus CVE
  • [2Star][2y] zhiyuanwang-chengdu-qihoo360/k7_antivirus_poc K7 Antivirus CVE
  • [1Star][7y] [Py] daveclowe/mcbup Python script which converts McAfee quarantine files back to their native format, generates an MD5 hash, and queries the VirusTotal API for antivirus scan results.
  • [1Star][2y] [Java] pnfsoftware/jeb2-plugin-avqu JEB Plugin Extractor for Anti-Virus Quarantine files
  • [1Star][3y] [Java] sanjeet990/android-antivirus-project This is an Antivirus project for Android that I created for my college project.
  • [1Star][4y] [Java] sushanthikshwaku/antiv Anti virus app for android using VirusTotal
  • [1Star][2y] zhiyuanwang-chengdu-qihoo360/jiangmin_antivirus_poc Jiangmin_Antivirus_CVE
  • [1Star][2y] zhiyuanwang-chengdu-qihoo360/maxsecureantivirus_poc MaxSecureAntivirus CVE
  • [1Star][2y] zhiyuanwang-chengdu-qihoo360/nprotectantivirus_poc nProtectAntivirus_CVE
  • [1Star][2y] zhiyuanwang-chengdu-qihoo360/zillyaantivirus_poc ZillyaAntivirusCVE
  • [0Star][2y] d0nemkj/poc_bsod Antivirus software's BSOD poc
  • [0Star][2y] [C++] mmmxny/k7-antivirus
  • [0Star][2y] eonrickity/cve-2017-0213 Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector.
  • [0Star][4m] [Py] giacomoferro/antivirus-detection-analysis Software Security project - Malware Detection Analysis A.A. 2019/2020.
  • [NoneStar][C#] med0x2e/noamci Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().
  • [NoneStar]hack2fun/bypassav Cobalt Strike插件,用于快速生成免杀的可执行文件
  • [NoneStar][C] reddyyz/ghostshell Malware indetectable, with AV bypass techniques, anti-disassembly, etc.

Post


Recent Add


Msfvenom

Msfvenom

Youtube

hackingarticles


AntiVirus


Anti-Virus


RAT Anti-AV From Beginner to Advanced


Malware


webshell

Contribute

Contents auto exported by Our System, please raise Issue if you have any question.