D3Ext / maldevLinks
Golang library for malware development
☆354Updated 6 months ago
Alternatives and similar repositories for maldev
Users that are interested in maldev are comparing it to the libraries listed below
Sorting:
- Shellcode loader generator with multiples features☆480Updated 5 months ago
- shellcode loader for your evasion needs☆327Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆377Updated 7 months ago
- A collection of offensive Go packages inspired by different Go repositories.☆242Updated 7 months ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆810Updated 11 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆308Updated 9 months ago
- Go shellcode loader that combines multiple evasion techniques☆368Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆378Updated 10 months ago
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆557Updated last month
- Analyse your malware to surgically obfuscate it☆469Updated last week
- Golang weaponization for red teamers.☆496Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆319Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆520Updated 11 months ago
- Real fucking shellcode encryptor & obfuscator tool☆894Updated 3 weeks ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆476Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆417Updated 7 months ago
- Simulate the behavior of AV/EDR for malware development training.☆528Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆417Updated 9 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆537Updated 4 months ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆416Updated last year
- Because AV evasion should be easy.☆730Updated 6 months ago
- ☆325Updated 2 years ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆514Updated last year
- indirect syscalls for AV/EDR evasion in Go assembly☆327Updated last year
- ☆712Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆442Updated 2 years ago
- Performing Indirect Clean Syscalls☆550Updated 2 years ago
- ☆354Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated last year