Foolav

Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host
Alternatives To Foolav
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Chimera1,192
2 years ago5PowerShell
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Ebook Bypassingavsbycsharp419
10 months ago3
eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)
Awesome Cyber Security255
4 years agon,ull
[Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.
Armor238
5 years agoShell
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Foolav177
8 years agomitC
Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host
Rapidpayload176
3 years ago3Python
Framework RapidPayload - Metasploit Payload Generator | Crypter FUD AntiVirus Evasion
Nativepayload_cbt74
3 years agoC#
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Sf260
a year ago2January 10, 20231Python
Antivirus Signature Search Toolkit
Nativepayload_image59
3 years ago2Shell
Transferring Backdoor Payloads with BMP Image Pixels
Nativepayload_bssid48
3 years ago1Shell
Transferring Backdoor Payload by BSSID and Wireless traffic
Alternatives To Foolav
Select To Compare


Alternative Project Comparisons
Popular Antivirus Projects
Popular Penetration Testing Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Penetration Testing
X86
Pentest Tool
Antivirus
Meterpreter
Pentesting Windows