Tools Category

Veil 3.0

Veil 3.0 Antivirus evasion and evading detection   The Veil-Framework is a collection of red team security tools that implement various attack methods focused on antivirus evasion and evading detection. Antivirus ‘solutions’ don’t often catch the bad guys, but they do often catch pen-testing during assignment. This tool came about Read more…

Loading