免杀技术一直是许多安全从业者感兴趣的热门话题。然而,网上关于免杀技术的资料繁杂且时效性不足,很多技术都是几年前的,已经不再适用。为了方便大家学习,我们汇总了网上现有的相关信息,筛选出最实用、最新的内容,希望能够帮助大家更轻松地去学习,提高效率。
Github项目合集
https://www.shellterproject.com
https://github.com/trustedsec/unicorn
https://github.com/islamTaha12/Python-Rootkit
https://github.com/n00py/Hwacha
5. msf免杀,程序注入
https://github.com/Screetsec/Vegile
6. python2,msf免杀
https://github.com/MohamedNourTN/Terminator
7. msf免杀
https://github.com/Veil-Framework/Veil
8. py、bash、msf免杀
https://github.com/abedalqaderswedan1/aswcrypter
9. java、msf免杀、利用searchsploit快速搜索
https://github.com/Screetsec/TheFatRat
10. msf免杀
https://github.com/pasahitz/zirikatu
11. msf免杀
https://github.com/govolution/avet
12. msf免杀
https://github.com/GreatSCT/GreatSCT
13. msf免杀
https://github.com/EgeBalci/HERCULES
14. msf免杀
https://github.com/trustedsec/nps_payload
15. py、payload生成、bypass杀软、识别虚拟机,钓鱼,内存注入等
https://github.com/4w4k3/Insanity-Framework
16. Meterpreter,Empire,Koadic等loader/dropper的生成器,可以绕过客户端检测和网络端检测的端点策略
https://github.com/hlldz/SpookFlare
17. 使用C#+Empire实现最小体积免杀后门
https://github.com/pasahitz/regsvr32
18. 将自身安装为Windows服务且管理员无法停止/暂停服务的程序. C#编写
https://github.com/malcomvetter/UnstoppableService
19. 基于DotNetToJScript,利用JavaScript和VBScript执行Empire Launcher
https://github.com/Cn33liz/StarFighters
20. 基于DotNetToJScript使用js、vbs,用于检索和执行任意CSharp源码的payload创建框架
https://github.com/mdsecactivebreach/SharpShooter
21. 基于DotNetToJScript使用js、vbs生成恶意payload
https://github.com/mdsecactivebreach/CACTUSTORCH
22. 对powershell文件进行混淆
https://github.com/OmerYa/Invisi-Shell
23. 对powershell文件进行混淆,加密操作以及重新编码
https://github.com/danielbohannon/Invoke-DOSfuscation
24. 对powershell文件进行混淆,加密操作以及重新编码
https://github.com/danielbohannon/Invoke-Obfuscation
25. Cobalt Strike SCT有效载荷混淆器
https://github.com/Mr-Un1k0d3r/SCT-obfuscator
26. bash,生成加密 Payload 在 macOS 上反弹 Shell
https://github.com/tokyoneon/Armor
27. 宏混淆,其中还包括AV/Sandboxes逃避机制
https://github.com/Mr-Un1k0d3r/MaliciousMacroGenerator
28. py3、py2多种类型的后门、shell生成工具,可以自动维持权限
https://github.com/Kkevsterrr/backdoorme
29. win下权限维持脚本
https://github.com/TestingPens/MalwarePersistenceScripts
29. py,simple,linux下rootkit
https://github.com/mhaskar/Linux-Root-Kit
30. simple,rootkit
https://github.com/PinkP4nther/Sutekh
Github工具分享
https://github.com/yqcs/ZheTian
https://github.com/di0xide-U/LoaderGo
https://github.com/anx0ing/Python_BypassAV_demo
https://github.com/huaigu4ng/SysWhispers3WinHttp
https://github.com/intbjw/bimg-shellcode-loader
https://github.com/Saber-CC/Go-NKN-Trojan
https://github.com/YDHCUI/csload.net
https://github.com/518651/0x7E9FB-Net-Project
https://github.com/google/authenticode-rs
https://github.com/Velocidex/go-pe
https://github.com/mtrojnar/osslsigncode
https://gitee.com/openeuler/signatrust
https://github.com/reverseame/sigcheck
https://github.com/vcsjones/AuthenticodeLint
https://github.com/avast/authenticode-parser
https://github.com/sassoftware/relic
https://github.com/JetBrains/format-ripper
https://github.com/dotnet/sign
https://github.com/trailofbits/uthenticode
https://github.com/DidierStevens/AnalyzePESig
原文始发于微信公众号(赤鸢安全):【免杀】干货集锦,让你游刃有余!
- 左青龙
- 微信扫一扫
-
- 右白虎
- 微信扫一扫
-
评论