antivirus-bypass

There are 24 repositories under antivirus-bypass topic.

  • DEFCON-31-Syscalls-Workshop

    VirtualAlllocEx/DEFCON-31-Syscalls-Workshop

    Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

    Language:C59910091
  • doenerium-fixed

    doenerium6969/doenerium-fixed

    ๐ŸŒŸ[NEW] Log by Telegram+Clipper โœ… [0/70] FUD Stealer can bypass all antivirus (Our Grabber can grabs: Wallets, Passwords, Credit Card, Cookies, Autofills, All Discord Token and info, Telegram, Twitter, TikTok, Twitch, Spotify, Riot Games, Roblox, Steam, Wallet Injection and Backup code ( 2fa/a2f ). ๐Ÿ”‘ โš Disclaimer: We're not liable for caused damage

    Language:JavaScript20051919
  • Zerx0r/dvenom

    ๐Ÿ Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

    Language:Go1552120
  • Sn1r/Nim-Reverse-Shell

    A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse shell connection with a target system. Use responsibly for educational purposes only.

    Language:Nim712021
  • Vasco0x4/ShadeLoader

    ShadeLoader is a shellcode loader designed to bypass most antivirus software. ๅฃณไปฃ็ , ๆ€ๆฏ’่ฝฏไปถ, ็ป•่ฟ‡

    Language:C++32244
  • malwarekid/Inject-EXE

    The provided Python program, Inject-EXE.py, allows you to combine a malicious executable with a legitimate executable, producing a single output executable. This output executable will contain both the malicious and legitimate executables.

    Language:Python193
  • Roman0x0/Windows-Defender-Bypass

    How to bypass windows defender by forcing uac

    Language:C#8110
  • bobby-tablez/Invoke-XORfuscation

    Generate obfuscated PowerShell commands using XOR logic with random keys!

    Language:PowerShell4201
  • nuts7/RedTeaming-Tactics-and-Techniques

    Red Teaming Tactics and Techniques

    Language:PowerShell4000
  • gsociety0/AnonXploit

    Windows RAT w/ antivirus bypass.

    Language:Python3100
  • luke-beep/bypass-amsi-powershell

    Anti Malware Scan Interface (DLL) Bypass

    Language:PowerShell3100
  • PyDevOG/PyDropper

    Hybrid Encryption Dropper with HWID system.

    Language:Python310
  • doenerhium69/doenerium

    Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This software was made for personal education and sandbox testing. Topics bot discord logger discordapp

    Language:JavaScript2101
  • HaxL0p4/HaxL0p4-WinDefenderBypass

    Bypass Windows Defender with a persistent staged reverse shell using C code & metasploit framework

    Language:C2111
  • pxcs/WinCobaltExec

    ๐€ ๐• ๐Š ๐ˆ ๐‹ ๐‹ ๐„ ๐— ๐„ ๐‚

    Language:C21
  • Sn1r/x86-PowerShell-Memory-Injection-Script

    A simple, obfuscated in-memory injection script written in PowerShell that bypasses Windows Defender

    Language:PowerShell2202
  • VBV11/WinRM-Reverse-Shell

    WinRM Reverse Shell Using Powershell.

    Language:PowerShell2100
  • auzri613/keylogger_plus

    Actively captures host computerโ€™s clipboard content. Logs keystrokes into a readable text log. Takes a screenshot of host computer by every mouse-click occurrence. Encrypts all logs and images created by the tool. The python code itself is encrypted to hinder detection by anti-virus software.

    Language:Python10
  • nuts7/EDRSandblast

    EDRSandBlast is a tool written in C that weaponize a vulnerable signed driver to bypass EDR detections (Notify Routine callbacks, Object Callbacks and ETW TI provider) and LSASS protections. Multiple userland unhooking techniques are also implemented to evade userland monitoring.

    Language:C1000
  • nuts7/Unprotect_Submission

    Repository to publish your evasion techniques and contribute to the project

    Language:C++100
  • tkemza/umbrela

    Umbrela is a cutting-edge Linux-based tool designed to streamline the process of simulating and managing viruses, unwanted directories, and files Engineered with simplicity and speed in mind, Umbrela offers a user-friendly interface and powerful functionality

    Language:Shell1
  • WindowsFirewallBypass

    wiced1/WindowsFirewallBypass

    Disables Windows Firewall and Virus & Threat Protection

    Language:Batchfile1
  • Zexxxxxxxx/CrealStealer

    โญ[BEST STEALER 2024] Powerfull Features, Token Grabber, Password Grabber, Cookie Grabber, Discord Injection & Much More

    Language:Python110
  • fudservice/fud-service

    Contact me for transform every payload in a fud piece of malware