EvilBytecode / EByte-VBS-Obfuscator-Go
VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less recognizable form by employing random variable names and encoding character values using mathematical operations. This helps protect scripts from casual inspection and modification.
☆34Updated 3 weeks ago
Alternatives and similar repositories for EByte-VBS-Obfuscator-Go
Users that are interested in EByte-VBS-Obfuscator-Go are comparing it to the libraries listed below
Sorting:
- A BOF/COFF loader implemented in Go and CGO.☆22Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆30Updated 3 weeks ago
- ☆26Updated last year
- ☆19Updated 2 years ago
- A mutliple tactics to execute shellcode in go :}☆18Updated 3 weeks ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated 2 years ago
- 一个普通的BOF用来BypassUAC☆22Updated last year
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆23Updated 11 months ago
- kill AV/EDR☆22Updated last year
- ☆30Updated 2 years ago
- ☆22Updated last year
- 在cobaltstrike中使用的bof工具集,收集整理验证好用的bof。☆12Updated 3 years ago
- CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使用.☆31Updated 2 years ago
- Silently Install Chrome Extension For Persistence☆51Updated 9 months ago
- ☆12Updated 7 months ago
- Help red teams find opsec processes during engagements☆40Updated 5 months ago
- Evasive loader to bypass static detection☆60Updated last year
- ASPX ShellCode Loader☆50Updated last year
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆42Updated 6 months ago
- Enable-All-Tokens is a Go-based project designed to adjust and enable a list of specified privileges for the current process token on a W…☆10Updated 3 weeks ago
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆43Updated last year
- ☆23Updated 3 weeks ago
- ☆31Updated last year
- Golang implement winrm client with pass the hash☆31Updated last year
- ☆40Updated last year
- vehsyscall:a syscall project that may bypass EDR☆59Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 9 months ago
- A tool written in golang which compress using UPX and patch it with the provided PE file to make "UPX -d" flag impossible to decompress a…☆17Updated 4 months ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- 看起来叫BabyBypass,实际啥都会记一些☆15Updated last year