• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

evasion

  1. dEEpEst

    Source Code GimmeShelter - highlight opportunities for hiding/running malware from unusual modules

    Introducing GimmeShelter a situational awareness Python script to help you find where to put your beacons GimmeShelter is a lightweight Python script which will help you get a good view of what a Windows environment looks like, and highlight opportunities for hiding/running malware from unusual...
  2. itsMe

    C/C++ APCLdr: Payload Loader With Evasion Features [C]

    Features:     no crt functions imported     indirect syscalls using HellHall     api hashing using the CRC32 hashing algorithm     payload encryption using rc4 – payload is saved in .rsrc     Payload injection using APC calls – alertable thread     Payload execution using APC – alertable...
  3. itsMe

    Condor - AVs/EDRs/XDRs Evasion tool

    Condor is a tool created to help pentesters bypass protections like AVs/EDRs/XDRs in the Windows operating system. Condor was developed in Python and has several advantages to help pentesters. Benefits     Easy to use     Bypass multiple AVs/EDRs/XDRs     Two XOR encryption process and an...
  4. itsMe

    AceLdr - Cobalt Strike UDRL For Memory Scanner Evasion

    Features Easy to Use Import a single CNA script before generating shellcode. Dynamic Memory Encryption Creates a new heap for any allocations from Beacon and encrypts entries before sleep. Code Obfuscation and Encryption Changes the memory containing CS executable code to non-executable...
  5. itsMe

    TerraLdr - A Payload Loader Designed With Advanced Evasion Features

    Details:     no crt functions imported     syscall unhooking using KnownDllUnhook     api hashing using Rotr32 hashing algo     payload encryption using rc4 - payload is saved in .rsrc     process injection - targetting 'SettingSyncHost.exe'     ppid spoofing & blockdlls policy using...
  6. itsMe

    AceLdr: Cobalt Strike UDRL for memory scanner evasion

    A position-independent reflective loader for Cobalt Strike. Zero results from Hunt-Sleeping-Beacons, BeaconHunter, BeaconEye, Patriot, Moneta, PE-sieve, or MalMemDetect. Features Easy to Use Import a single CNA script before generating shellcode. Dynamic Memory Encryption Creates a new heap...
  7. itsMe

    EV: IDS Evasion via TCP/IP Packet Manipulation

    EV is a tool that allows you to craft TCP packets and leverage some well-known TCP/IP packet manipulation techniques to evade IDS devices. It supports HTTP protocol but unfortunately not HTTPS protocol. The handshake process of TLS is quite complicated and I haven’t figured out how to craft TLS...
  8. itsMe

    SysWhispers3 - AV/EDR evasion via direct system calls.

    SysWhispers helps with evasion by generating header/ASM files implants can use to make direct system calls. Why on earth didn't I create a PR to SysWhispers2? The reason for SysWhispers3 to be a standalone version are many, but the most important are:     SysWhispers3 is the de-facto "fork"...
  9. itsMe

    SysWhispers2: AV/EDR evasion via direct system calls

    SysWhispers helps with AV/EDR evasion by generating header/ASM files implants can use to make direct system calls. All core syscalls are supported and example generated files available in the example-output/ folder. Difference Between SysWhispers 1 and 2 The usage is almost identical to...
  10. itsMe

    EXXX EVASION | Metasploit Antivirus Evasion | Fully Undetectable Payloads

    Generating fully undetectable meterpreter custom payloads using msfvenom and custom loader template. It bypasses the latest Windows Defender running on Windows 10 Pro 1903 ( Build 18363.693 ) with all updates available till 16th of March, 2020. Features There are 2 modules in this tool:    ...
  11. itsMe

    avet v2.2 - AntiVirus Evasion Tool

    AVET is an AntiVirus Evasion Tool, which was developed for making life easier for pentesters and for experimenting with antivirus evasion techniques. What & Why:     when running an exe file made with msfpayload & co, the exe file will often be recognized by the antivirus software    ...
  12. itsMe

    Xencrypt - A PowerShell Script Anti-Virus Evasion Tool

    Xencrypt - A PowerShell Script Anti-Virus Evasion Tool Tired of wasting lots of time obfuscating PowerShell scripts like invoke-mimikatz only to have them get detected anyway? Wouldn't it be awesome if you could take any script and automatically and with almost no effort generate a...
  13. itsMe

    Phantom Evasion v3.0 - Python AV evasion tool

    PHANTOM EVASION 3.0 Python AV evasion tool capable to generate FUD executable Phantom-Evasion is an antivirus evasion tool written in python (both compatible with python and python3) capable to generate (almost) fully undetectable executable even with the most common x86 msfvenom payload. The...
  14. dEEpEst

    Veil Evasion Bypass Antivirus REFUD with New Method

    Video: Hidden content Tools: Hidden content
  15. itsMe

    C# AVIator - Antivirus evasion project

    AV|Ator is a backdoor generator utility, which uses cryptographic and injection techniques in order to bypass AV detection. More specifically:     It uses AES encryption in order to encrypt a given shellcode     Generates an executable file which contains the encrypted payload     The...
  16. itsMe

    Phyton Phantom Evasion

    Phantom Evasion - Python AV Evasion Tool Capable To Generate FUD Executable Even With The Most Common 32 Bit Metasploit Payload (Exe/Elf/Dmg/Apk) Phantom-Evasion is an interactive antivirus evasion tool written in python capable to generate (almost) FUD executable even with the most common...
  17. B

    Ban Evasion from HF

    Hi    I just want to said that i was in another forum  ( That one with to letter ) HF   from 3 years and always do clean post always stay in my place and i try to open my account this week and notthing. So i write them to say i was never ban   but this guy who i was talking by mail told me  ban...
Back
Top