evasion

APCLdr : Payload Loader With Evasion Features

APCLdr is a Payload Loader With Evasion Features. Features: no crt functions imported indirect syscalls using HellHall api hashing using…

1 year ago

TerraLdr : A Payload Loader Designed With Advanced Evasion Features

TerraLdr is a Payload Loader Designed With Advanced Evasion Features. Details no crt functions imported syscall unhooking using KnownDllUnhook api…

1 year ago

Xencrypt : A PowerShell Script Anti-Virus Evasion Tool

Xencrypt is a PowerShell crypter that uses AES encryption and Gzip/DEFLATE compression to with every invocation generate a completely unique…

4 years ago

Phantom-Evasion : Python AV Evasion Tool Capable to Generate FUD Executable Even With The Most Common 32 bit Metasploit Payload

Phantom-Evasion is an interactive antivirus evasion tool written in python capable to generate (almost) FUD executable even with the most…

5 years ago

Fragroute – A Network Packet Fragmentation & Firewall Testing Tool

Fragroute intercepts modify and rewrite egress traffic destined for the specified host. Simply frag route fragments packets originating from our(attacker)…

6 years ago