D3Ext / maldev
Golang library for malware development
☆343Updated 2 months ago
Alternatives and similar repositories for maldev:
Users that are interested in maldev are comparing it to the libraries listed below
- Shellcode loader generator with multiples features☆444Updated last month
- shellcode loader for your evasion needs☆311Updated 3 months ago
- Real fucking shellcode encryptor & obfuscator tool☆803Updated 3 weeks ago
- A collection of offensive Go packages inspired by different Go repositories.☆234Updated 3 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆374Updated 6 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 5 months ago
- Go shellcode loader that combines multiple evasion techniques☆361Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆287Updated last year
- My collection of malware dev links☆253Updated 5 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 6 months ago
- Because AV evasion should be easy.☆661Updated 2 months ago
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆522Updated last week
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆355Updated 3 months ago
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆777Updated 7 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆368Updated 5 months ago
- Analyse your malware to surgically obfuscate it☆450Updated 3 weeks ago
- Simulate the behavior of AV/EDR for malware development training.☆460Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆944Updated last year
- indirect syscalls for AV/EDR evasion in Go assembly☆321Updated last year
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆649Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆470Updated last year
- ☆338Updated last year
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆563Updated 7 months ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆407Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆509Updated 8 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆452Updated 11 months ago
- Golang weaponization for red teamers.☆488Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆516Updated last month