bypass-antivirus

Open-source projects categorized as bypass-antivirus

Top 17 bypass-antivirus Open-Source Projects

  • lscript

    The LAZY script will make your life easier, and of course faster.

  • Defeat-Defender-V1.2.0

    Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

  • Project mention: Disabling defender with administrator, reverse shell | /r/hacking | 2023-05-13

    Can you work around by creating a folder exception and then killing all the Defender services? https://github.com/swagkarna/Defeat-Defender-V1.2.0/blob/main/Defeat-Defender.bat

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • mortar

    evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR) (by 0xsp-SRD)

  • Chimera

    Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

  • Alaris

    A protective and Low Level Shellcode Loader that defeats modern EDR systems.

  • chameleon

    PowerShell Script Obfuscator (by klezVirus)

  • ScareCrow-CobaltStrike

    Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • Skrull

    Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.

  • Payload-Download-Cradles

    This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR in context of download cradle detections.

  • Create-Thread-Shellcode-Fetcher

    This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.

  • BetterXencrypt

    A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.

  • onelinepy

    Python Obfuscator to generate One-Liners and FUD Payloads.

  • URL-obfuscator

    Python Program to obfuscate URLs to make Phishing attacks more difficult to detect. Uses Active open redirect list and other URL obfuscation techniques.

  • Theattacker-Crypter

    Tool to evade Antivirus With Different Techniques

  • Project mention: Theattacker-Crypter - Tool to evade Antivirus With Different Techniques | /r/CKsTechNews | 2023-05-18
  • NativePayload_CBT

    NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)

  • window-rat

    The purpose of this tool is to test the window10 defender protection and also other antivirus protection.

  • RedSharp

    Penetration Test / Read Team - C# tools repository

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

bypass-antivirus related posts

Index

What are some of the best open-source bypass-antivirus projects? This list will help you:

Project Stars
1 lscript 3,844
2 Defeat-Defender-V1.2.0 1,361
3 mortar 1,345
4 Chimera 1,260
5 Alaris 869
6 chameleon 465
7 ScareCrow-CobaltStrike 447
8 Skrull 437
9 Payload-Download-Cradles 249
10 Create-Thread-Shellcode-Fetcher 243
11 BetterXencrypt 206
12 onelinepy 164
13 URL-obfuscator 159
14 Theattacker-Crypter 146
15 NativePayload_CBT 115
16 window-rat 88
17 RedSharp 55

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com