Defense Evasion

Guides and Resources

Tools

Evasion Tools
  • Anti-AV - Repository of defense evasion tools and resources

  • Invoke-EDRChecker - Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services, the registry and running drivers for the presence of known defensive products such as AV's, EDR's and logging tools.

  • SandboxDefender - C# code to Sandbox Defender (and most probably other AV/EDRs).

  • Unlock - Microsoft Applocker evasion tool

  • AVET - AVET is an AntiVirus Evasion Tool, which was developed for making life easier for pentesters and for experimenting with antivirus evasion techniques, as well as other methods used by malicious software.

  • Backstab - Backstab is a tool capable of killing antimalware protected processes by leveraging sysinternals’ Process Explorer (ProcExp) driver, which is signed by Microsoft.

  • TimeStomp - A wonderfully frustrating tool in the Metasploit kit, that can change time stamps of different activities to disrupt event tracking and forensics.

  • PEcloak.py - A simple encoder/decoder that can send instructions to spent cycles in an effort to trick the AV scanner and utilize code caves.

  • DefenderCheck - Takes a binary as input and splits it until it pinpoints that exact byte that Microsoft Defender will flag on, and then prints those offending bytes to the screen. This can be helpful when trying to identify the specific bad pieces of code in your tool/payload.

  • SysWhispers3 - SysWhispers on Steroids - AV/EDR evasion via direct system calls.

  • Cerbersec/metatwin/tree/cerbersec-patch-1 - The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another. Note: Signatures are copied, but no longer valid.

  • StopDefender - Stop Windows Defender programmatically creating a new token using TrustedInstaller and Windefend service accounts.

  • Injector - Complete Arsenal of Memory injection and other techniques for red-teaming in Windows

  • NetLoader - Loads any C# binary in mem, patching AMSI + ETW.

Security Tool Evasion

Logging and Event Evasion

Last updated