Thursday, April 25, 2024
HomeToolsMsfMania: -- Python AV #Evasion Tool

MsfMania: — Python AV #Evasion Tool

MsfMania is a Python command-line utility that generates C source code that can be used to evade security checks before a payload is executed.

New improvements include: 1- a redesigned graphic charter, banners, and exit messages, among other things…

2- Source code has been restructured.

3- Make a correction.

4- The Open Source licence has been added.

5- In MsfVenom, preconfigured payload files have been removed, and functionality for selecting any #windows payload has been added.

6- MsfMania is scalable to the 99th degree.

7- “AccessMe” is renamed to “MsfMania.”

Features:

– meterpreter/shell for x86/x64 staged payloads.

-meterpreter/shell for x86/x64 stageless payloads.

-MinGW is a cross-compiler.

-C source code that is polymorphic.

-Use MinGW to strip.

-Executable with an icon that can be customised.

#Shellcode injection -Local/Remote Thread

-Antivirus/Sandbox Evasion

Disclaimer: The intended use for the tool is strictly educational and should not be used for any other purposes

Download Link: https://github.com/G1ft3dC0d3/MsfMania

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us