Foureye

AV Evasion Tool For Red Team Ops
Alternatives To Foureye
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Pezor1,579
7 months ago9gpl-3.0C
Open-Source Shellcode & PE Packer
Foureye566
2 years agoapache-2.0C
AV Evasion Tool For Red Team Ops
Msfmania321
2 years ago4gpl-3.0Python
Python AV Evasion Tools
Godgenesis260
a year ago8mitPython
A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.
Nativepayload_reverseshell110
10 months agoC#
This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypassed via this method Very Simple)
Sf260
a year ago2January 10, 20231Python
Antivirus Signature Search Toolkit
Nativepayload_image59
3 years ago2Shell
Transferring Backdoor Payloads with BMP Image Pixels
Nativepayload_bssid48
3 years ago1Shell
Transferring Backdoor Payload by BSSID and Wireless traffic
Inyourmems12
2 years agogpl-3.0
Windows Antivirus Evasion and Memory Injection
Nativepayload_tid7
3 years agoC#
Remote Thread Injection by C# Delegate
Alternatives To Foureye
Select To Compare


Alternative Project Comparisons
Popular Red Team Projects
Popular Antivirus Evasion Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Red Team
Shellcode
Antivirus Evasion