python写的一款免杀工具(shellcode加载器)BypassAV,国内杀软全过(windows denfend)

Overview

FuckAV

中文 English

Travis Travis Travis

农民工写的免杀工具,2021-9-13 1frame [email protected]

更新记录

时间 2021-9-13 版本:1.2

  1. shellcode加载方式由远程加载改为了本地加载,shellcode写死在了exe里面,因为远程加载太麻烦,点开直接上线更方便,现在直接运行shell.exe就能上线
  2. 增加了upx压缩,缩小了exe体积
  3. 自动更新图标文件的md5,防止图标资源成为查杀的特征码,现在不需要每隔一段时间次就替换图标文件
  4. 支持powershell脚本免杀(还没开发的,就这几天弄)
  5. 加载器已经被杀软分析透了,得大改才能活下去,开源之后差不多活了两个月,也还算可以了

时间 2021-9-23 版本:1.3

  1. 去除了upx压缩,压缩率太低,没啥用,画蛇添足
  2. 每次都会重置ico还有py的文件名
  3. 封装了主main依赖库

温馨提示

使用之前安装一下python库 pip install -r requirement.txt,出现啥依赖库报错,大家自己解决吧,因为这个每个人的环境不一样,解决个依赖库报错相信不是啥难题

  • 脚本采用python3.7编写,Windows环境!!!!!!

  • 采用pyinstaller打包,使用之前请安装pyinstaller

  • 运行之前先确认一下pip库有没有安装

  • 环境实在报错就用fuckav.exe

  • 因为开源了嘛,估计要不了半个月就会被加入360豪华套餐了,但是整个程序够简单,被杀了再去改几个特征码照样又可以免杀半个月,反正我自己用了半个月,一直都是国内杀软全过,保持更新,但是频率比较慢,因 为我只是个没用的安服

  • 不得不说这个脚本确实有很多地方是在造轮子,但是是有意造的轮子,看似造轮子,实则是为了以后方便魔改(说白了就是菜,因为我是一个没用的安服)

  • 因为脚本逻辑实在太过于简单,没啥技术含量,所以大家尽量还是不要把马子上传到云杀箱了吧,为了免杀活更久一点

存活动态

  • 截止到 2021-8-20,360、火绒、Windows denfend、卡巴静态全过
  • 截止到 2021-8-28,360、火绒、Windows denfend、卡巴静态全过 2021-8-28更新
  • 截止到 2021-9-13,360、火绒、Windows denfend、静态全过,无法过360动态查杀(约一分钟之后就会报毒,可以再查杀之前选择进程注入。)
  • 截止到 2021-9-23,360、火绒动静态全过 Windows denfend、卡巴静态全过,更新了一下改了改规则,又能过了....不愧是md5查杀器
  • 截止到 2021-9-26,360、火绒动静态全过 Windows denfend、卡巴静态全过,Windows denfend、卡巴 动态杀

image image image

Owner
1frame
1frame
Now patched 0day for force reseting an accounts password

Animal Jam 0day No-Auth Force Password Reset via API Now patched 0day for force reseting an accounts password Used until patched to cause anarchy. Pro

IRIS 10 Nov 17, 2022
The Multi-Tool Web Vulnerability Scanner.

🟥 RapidScan v1.2 - The Multi-Tool Web Vulnerability Scanner RapidScan has been ported to Python3 i.e. v1.2. The Python2.7 codebase is available on v1

skavngr 1.3k Dec 31, 2022
Scan Site - Tools For Scanning Any Site and Get Site Information

Site Scanner Tools For Scanning Any Site and Get Site Information Example Require - pip install colorama - pip install requests How To Use Download Th

NumeX 5 Mar 19, 2022
AIL LeakFeeder: A Module for AIL Framework that automate the process to feed leaked files automatically to AIL

AIL LeakFeeder: A Module for AIL Framework that automates the process to feed leaked files automatically to AIL, So basically this feeder will help you ingest AIL with your leaked files automatically

ail project 8 May 03, 2022
Script for automatic dump and brute-force passwords using Volatility Framework

Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

whoamins 11 Apr 11, 2022
Scanner for Intranet

cthun3是集成端口扫描,服务识别,netbios扫描,网站识别,暴力破解和漏洞扫描的工具. cthun(克苏恩)是魔兽世界电子游戏中一位上古之神 截图 cthun3结合viper使用时截图 使用方法 端口扫描 -ps-ip 端口扫描的ip地址范围,例如可以输入 -ps-ip 192.168.14

rootkit 18 Sep 03, 2022
Web Headers Security Scanner

Web Headers Security Scanner

Emre Koybasi 3 Dec 16, 2022
Ethereum transaction decoder (community version).

EthTx Community Edition Community version of EthTx transaction decoder Local environment For local instance, you need few things: Depending on your di

240 Dec 21, 2022
Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)

使用方法&免责声明 该脚本为Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)。 使用方法:Python CVE-2020-17519.py urls.txt urls.txt 中每个url为一行,漏洞地址输出在vul.txt中 影响版本: Apache Flink 1

45 Sep 21, 2022
🐝 ℹ️ Honeybee extension for export to IES-VE gem file format

honeybee-ies Honeybee extension for export a HBJSON file to IES-VE GEM file format Installation pip install honeybee-ies QuickStart import pathlib fro

Ladybug Tools 4 Jul 12, 2022
Caretaker 2 Jun 06, 2022
Dumps the payload.bin image found in Android update images.

payload dumper Dumps the payload.bin image found in Android update images. Has significant performance gains over other tools due to using multiproces

Rasmus 7 Nov 17, 2022
MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions

MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions (pdf, doc, docx, etc), and downloads them.

Joe Helle 150 Jan 03, 2023
This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit

CVE-2021-40444 builders This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit. This repo is just for testing, re

ASL IT Security 168 Nov 09, 2022
telegram bug that discloses user's hidden phone number (still unpatched) (exploit included)

CVE-2019-15514 Type: Information Disclosure Affected Users, Versions, Devices: All Telegram Users Still not fixed/unpatched. brute.py is available exp

Gray Programmerz 66 Dec 08, 2022
USSR-Scanner - USSR Scanner with python

Purposes ? Hey there is abosolutely no need to do this we do it only to irritate

Binary.club 2 Jan 24, 2022
Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more

Log4jUnifi Exploiting CVE-2021-44228 in Unifi Network Application for remote cod

96 Jan 02, 2023
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228)

log4j-finder A Python3 script to scan the filesystem to find Log4j2 that is vulnerable to Log4Shell (CVE-2021-44228) It scans recursively both on disk

Fox-IT 431 Dec 22, 2022
Python tool for dumping flash via uboot reliably

Reliable Uboot Flash Dumper is a Python tool for dumping flash via uboot reliably. If you've ever had to dump flash via uboot and a serial connection and became frustrated about doing it several time

SecurityJon 25 May 10, 2022