Skip to content
#

antivirus-evasion

Here are 39 public repositories matching this topic...

A framework and build automation tool to process exploits/payloads to evade antivirus and endpoint detection response products using reusable building-blocks like encryption or obfuscation. Mirrors: https://gitlab.com/0xCCF4/expkit . Create issues and merge request on gitlab.

  • Updated Jan 16, 2024
  • Python

Fully Undetected Wallet Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This software was made for personal education and sandbox testing.

  • Updated Jun 26, 2024
  • Python

Improve this page

Add a description, image, and links to the antivirus-evasion topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the antivirus-evasion topic, visit your repo's landing page and select "manage topics."

Learn more