-
Updated
Aug 29, 2021 - Shell
#
antivirus
Here are 339 public repositories matching this topic...
A fullstack but simple mail server (SMTP, IMAP, LDAP, Antispam, Antivirus, etc.) using Docker.
letsencrypt
docker
ssl
ldap
mail
postfix
imap
smtp
dovecot
spamassassin
antivirus
ldap-server
fail2ban
antispam
mailserver
opendkim
amavis
postgrey
opendmarc
ldap-search
docker-mailserver
saslauthd-ldap
dovecot-variable
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
linux
backdoor
tool
accessibility
malware
remote
hacking
trojan
rat
dracos
antivirus
bypass
kali-linux
thefatrat
autorun
bypass-av
metasploit-framework
msfvenom
bypassantivirus
remote-access
-
Updated
Jul 9, 2021 - C
Veil Evasion is no longer supported, use Veil 3.0!
-
Updated
Dec 28, 2020 - Python
ClamAV - Documentation is here: https://docs.clamav.net
-
Updated
Aug 27, 2021 - C
VirusTotal Wanna Be - Now with 100% more Hipster
docker
golang
elasticsearch
cloud
malware
dfir
cybersecurity
infosec
antivirus
malware-analysis
malware-research
virustotal
malice
-
Updated
Mar 18, 2019 - Go
Undetectable Windows Payload Generation
python
windows
powershell
persistence
uac
meter
antivirus
netsec
bypass
payloads
kali
metasploit
msfconsole
undetectable
-
Updated
Jul 12, 2019 - Python
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
android
machine-learning
antivirus
malware-analysis
malware-research
yara
packers
malware-detection
rasp
yara-forensics
android-protect-apps
android-protection
appshielding
-
Updated
Aug 5, 2021 - YARA
Python antivirus evasion tool
-
Updated
Jan 26, 2021 - Python
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
windows
security
exploit
windows-10
exploits
vulnerability
antivirus
security-vulnerability
exploitation
windows-7
antivirus-evasion
process-hollowing
windows-defender
exploit-development
process-doppelganging
exploit-framework
process-migration
process-herpaderping
-
Updated
Oct 26, 2020 - C++
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
shell
attack
reverse-shell
penetration-testing
antivirus
shell-scripts
information-security
kali-linux
payload
offensive-security
payloads
kali
bypass-antivirus
antivirus-evasion
payload-generator
kali-scripts
amsi
kali-script
-
Updated
Sep 1, 2020 - PowerShell
Open
Documentation update
5
18z
commented
Feb 17, 2021
Quark has huge progress over the past year.
However, the documentation does not catch up with the developments.
e.g. quark-rule-generate, quark reports, etc.
And our cooperation with other open source partners.
e.g. APKLab, IntelOwl, Pithus/Bazaard, BlackArch Linux, etc.
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
python
windows
backdoor
malware
hacking
antivirus
evasion
bypass
bypassing-avs
bypass-av
bypassantivirus
bypass-antivirus
fud
metasploit
antivirus-evasion
bypass-uac
undetectable
-
Updated
Apr 28, 2020 - Python
Antivirus evasion project
windows
backdoor
virus
injection
trojan
antivirus
shellcode
bypass
backdoors
crypter
av-evasion
backdooring
antivirus-testing
virus-total
av-b
-
Updated
Dec 29, 2020 - C#
Modular file scanning/analysis framework
python
linux
metadata
malware
python-script
antivirus
malware-analyzer
malware-analysis
malware-research
scanning
cuckoo
analytic-machines
analysis-framework
mount-point
yara
-
Updated
Oct 8, 2019 - Python
sandbox
static-analysis
malware
dynamic-analysis
antivirus
malware-analysis
portable-executable
security-tools
multiav
-
Updated
Aug 25, 2021 - Go
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
proof-of-concept
malware
hacking
batch
defender
antivirus
bypass
payload
dropper
bypass-antivirus
fud
av-evasion
undetectable
disable-windows-defender
hack-tool
malware-dropper
bypass-defender
hackwindows
-
Updated
Aug 27, 2021 - Batchfile
eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)
-
Updated
Jul 4, 2021
PHP-based anti-virus anti-trojan anti-malware solution.
php
security
protection
anti-virus
malware
upload
file-upload
clamav
websites
anti-spam
viruses
signatures
anti-malware
anti-trojan
antivirus
uploads
phpmussel
hacktoberfest
-
Updated
Aug 9, 2021
TinyAntivirus is an open source antivirus engine designed for detecting polymorphic virus and disinfecting it.
-
Updated
Apr 18, 2017 - C++
Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav)
tracker
macos
proxy
anti-virus
firewall
proxy-server
clamav
adblock
easylist
squid
antivirus
proxy-configuration
clamd
privoxy
adblocking
packet-filtering
pf
privacy-enhancing-technologies
privacy-tools
clamdscan
-
Updated
May 10, 2021 - Shell
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
macos
shell
encoding
encryption
attack
osx
openssl
penetration-testing
libressl
shell-script
antivirus
information-security
kali-linux
bypass-av
payload
kali
bypass-antivirus
ncat
antivirus-evasion
kali-scripts
-
Updated
Mar 31, 2019 - Shell
C# code for Transferring Backdoor Payloads by DNS Traffic and Bypassing Anti-viruses
dns
backdoor
antivirus
dns-server
evasion
bypassing
transfer-backdoor-payloads
anti-viruses
dns-traffic
nativepayload-dns
bypassing-avs
antivirus-evasion
-
Updated
Jul 2, 2021 - C#
Improve this page
Add a description, image, and links to the antivirus topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the antivirus topic, visit your repo's landing page and select "manage topics."
Currently, we're not detecting a lot of @wireghoul's htaceess-based webshells. It would be nice to improve the situation :)