CyberSecurityUP / AV-Bypass-codesLinks
Python, C++ and Go
☆22Updated 2 years ago
Alternatives and similar repositories for AV-Bypass-codes
Users that are interested in AV-Bypass-codes are comparing it to the libraries listed below
Sorting:
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 3 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆20Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆64Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 3 years ago
- conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine☆54Updated 3 years ago
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆76Updated last year
- A repository with my code snippets for research/education purposes.☆50Updated last year
- Red Team Operation's Defense Evasion Technique.☆52Updated last year
- AMSI Bypass for powershell☆30Updated 3 years ago
- A collection of PoCs for different injection techniques on Windows!☆43Updated last year
- ☆25Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- Personal notes from Red teamer for Blue/Red/Purple.☆55Updated last year
- Notes about the YouTube playlist: Red Team Operations with Cobalt Strike (2019)☆20Updated 4 years ago
- Advanced network security tool for real-time threat detection and C2 communication prevention. Features 70+ detection modules, IOC integr…☆12Updated 11 months ago
- ☆17Updated 5 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- Simple python script to evade antiviruses on fully patched and updated Windows environments using a py2exe.☆18Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆26Updated 2 years ago
- Disable Windows Defender All Version☆31Updated 4 years ago
- MalDev & AV-EDR Evasion for Pentesters☆15Updated 2 years ago
- A curated list of tools and techniques written from experience in weaponization of malware☆36Updated last year
- PoC-Malware-TTPs☆49Updated 2 years ago
- ☆54Updated 5 months ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago