python写的一款免杀工具(shellcode加载器)BypassAV,国内杀软全过(windows denfend)

Overview

FuckAV

中文 English

Travis Travis Travis

农民工写的免杀工具,2021-9-13 1frame [email protected]

更新记录

时间 2021-9-13 版本:1.2

  1. shellcode加载方式由远程加载改为了本地加载,shellcode写死在了exe里面,因为远程加载太麻烦,点开直接上线更方便,现在直接运行shell.exe就能上线
  2. 增加了upx压缩,缩小了exe体积
  3. 自动更新图标文件的md5,防止图标资源成为查杀的特征码,现在不需要每隔一段时间次就替换图标文件
  4. 支持powershell脚本免杀(还没开发的,就这几天弄)
  5. 加载器已经被杀软分析透了,得大改才能活下去,开源之后差不多活了两个月,也还算可以了

时间 2021-9-23 版本:1.3

  1. 去除了upx压缩,压缩率太低,没啥用,画蛇添足
  2. 每次都会重置ico还有py的文件名
  3. 封装了主main依赖库

温馨提示

使用之前安装一下python库 pip install -r requirement.txt,出现啥依赖库报错,大家自己解决吧,因为这个每个人的环境不一样,解决个依赖库报错相信不是啥难题

  • 脚本采用python3.7编写,Windows环境!!!!!!

  • 采用pyinstaller打包,使用之前请安装pyinstaller

  • 运行之前先确认一下pip库有没有安装

  • 环境实在报错就用fuckav.exe

  • 因为开源了嘛,估计要不了半个月就会被加入360豪华套餐了,但是整个程序够简单,被杀了再去改几个特征码照样又可以免杀半个月,反正我自己用了半个月,一直都是国内杀软全过,保持更新,但是频率比较慢,因 为我只是个没用的安服

  • 不得不说这个脚本确实有很多地方是在造轮子,但是是有意造的轮子,看似造轮子,实则是为了以后方便魔改(说白了就是菜,因为我是一个没用的安服)

  • 因为脚本逻辑实在太过于简单,没啥技术含量,所以大家尽量还是不要把马子上传到云杀箱了吧,为了免杀活更久一点

存活动态

  • 截止到 2021-8-20,360、火绒、Windows denfend、卡巴静态全过
  • 截止到 2021-8-28,360、火绒、Windows denfend、卡巴静态全过 2021-8-28更新
  • 截止到 2021-9-13,360、火绒、Windows denfend、静态全过,无法过360动态查杀(约一分钟之后就会报毒,可以再查杀之前选择进程注入。)
  • 截止到 2021-9-23,360、火绒动静态全过 Windows denfend、卡巴静态全过,更新了一下改了改规则,又能过了....不愧是md5查杀器
  • 截止到 2021-9-26,360、火绒动静态全过 Windows denfend、卡巴静态全过,Windows denfend、卡巴 动态杀

image image image

Owner
1frame
1frame
Tor Relay availability checker, for using it as a bridge in countries with censorship

Tor Relay Availability Checker This small script downloads all Tor Relay IP addresses from onionoo.torproject.org and checks whether random Relays are

ValdikSS 161 Dec 30, 2022
Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Frank 3 Feb 07, 2022
#whois it? Let's find out!

whois_bot #whois it? Let's find out! Currently in development: a gatekeeper bot for a community (https://t.me/IT_antalya) of 250+ expat IT pros of Ant

Kirill Nikolaev 14 Jun 24, 2022
client attack remotely , this script was written for educational purposes only

client attack remotely , this script was written for educational purposes only, do not use against to any victim, which you do not have permission for it

9 Jun 05, 2022
A hashtag check python module

A hashtag check python module

Fayas Noushad 3 Aug 10, 2022
Now patched 0day for force reseting an accounts password

Animal Jam 0day No-Auth Force Password Reset via API Now patched 0day for force reseting an accounts password Used until patched to cause anarchy. Pro

IRIS 10 Nov 17, 2022
Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell

Unauthenticated Sqlinjection that leads to dump database but this one impersonated Admin and drops a interactive shell

sam 16 Nov 09, 2022
An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic lights, Refridgerators, Smart TVs etc.

An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic

Richard Mwewa 48 Nov 20, 2022
SPV SecurePasswordVerification

SPV SecurePasswordVerification Its is python module for doing a secure password verification without sharing the password directly. Features The passw

Merwin 1 Feb 12, 2022
A Python tool to automate some dorking stuff to find information disclosures.

WebDork v1.0.3 A open-source tool to find publicly available sensitive information about Companies/Organisations! WebDork A Python tool to automate so

Rahul rc 123 Jan 08, 2023
Generate MIPS reverse shell shellcodes easily !

MIPS-Reverse MIPS-Reverse is a tool that can generate shellcodes for the MIPS architecture that launches a reverse shell where you can specify the IP

29 Jul 27, 2021
Searches through git repositories for high entropy strings and secrets, digging deep into commit history

truffleHog Searches through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accident

Truffle Security 10.1k Jan 09, 2023
RedTeam-Security - In this repo you will get the information of Red Team Security related links

OSINT Passive Discovery Amass - https://github.com/OWASP/Amass (Attack Surface M

Abhinav Pathak 5 May 18, 2022
A Tool for subdomain scan with other tools

ReconTracer A Tool for subdomain scan with other tools ReconTracer Find subdomains by using another amazing sources!. Obs: In a close future recontrac

15 Dec 18, 2021
Vuln Scanner With Python

VulnScanner Features Web Application Firewall (WAF) detection. Cross Site Scripting (XSS) tests. SQL injection time based test. SQL injection error ba

< / N u l l S 0 U L > 1 Dec 25, 2021
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Pupy Installation Installation instructions are on the wiki, in addition to all other documentation. For maximum compatibility, it is recommended to u

7.4k Jan 04, 2023
Script to calculate Active Directory Kerberos keys (AES256 and AES128) for an account, using its plaintext password

Script to calculate Active Directory Kerberos keys (AES256 and AES128) for an account, using its plaintext password

Matt Creel 27 Dec 20, 2022
Mad Spammer is a python webhook spammer which is very easy and safe to use.

Mad Spammer 👿 Pre-Setup: Open your terminal/console and type: pip install module colorama python MadSpammer.py Setup: After doing that, you should be

1 Nov 26, 2021
Anti Supercookie - Confusing the ISP & Escaping the Supercookie

Confusing the ISP & Escaping the Supercookie

Baris Dincer 2 Nov 22, 2022
A simple way to store your passwords without requiring third party applications

SimplePasswordManager A simple way to store your passwords without requiring third party applications Simple To Use. Store Your Passwords For Each Web

Leone Odinga 1 Dec 23, 2021