EvilBytecode / Ebyte-Go-MorpherLinks
Ebyte-Go-Morpher is a Go program that parses, analyzes, and rewrites Go source code to apply multiple layers of obfuscation. It operates directly on the Go Abstract Syntax Tree (AST) and generates both obfuscated source files and runtime decryption logic.
☆80Updated 2 weeks ago
Alternatives and similar repositories for Ebyte-Go-Morpher
Users that are interested in Ebyte-Go-Morpher are comparing it to the libraries listed below
Sorting:
- A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Cal…☆202Updated last month
- Lightweight binary that joins a device to a Tailscale network and exposes a local SOCKS5 proxy. Designed for red team operations and ephe…☆210Updated last month
- Seamless remote browser session control☆154Updated 3 weeks ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆84Updated 4 months ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆131Updated 3 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated last month
- Utilizng an MCP Server to communicate with your C2☆78Updated 2 months ago
- A fork of the Go language with some tweaks☆51Updated 6 months ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 4 months ago
- .NET tool used to enrich RPC telemetry☆95Updated last month
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆154Updated last week
- Smart keylogging capability to steal SSH Credentials including password & Private Key☆139Updated 4 months ago
- ☆90Updated last year
- Python tool to interact with WMI StdRegProv☆60Updated 8 months ago
- Remotely Enumerate sessions using undocumented Windows Station APIs☆116Updated 11 months ago
- AI-based implant feature☆25Updated 3 months ago
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 5 months ago
- Java archive implant toolkit.☆61Updated 3 months ago
- A BOF to enumerate system process, their protection levels, and more.☆117Updated 8 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆147Updated 5 months ago
- BOF to decrypt Signal Desktop chat logs☆66Updated 5 months ago
- Retrieve inner payloads from Donut samples☆104Updated last year
- Identifies bad bytes from static analysis with any Anti-Virus scanner.☆124Updated last year
- C2 writen in Rust & Go powered by Tor network.☆120Updated 2 weeks ago
- APT Emulation tool to exfiltrate sensitive .docx, .pptx, .xlsx, .pdf files☆91Updated 4 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 4 months ago
- ☆163Updated 3 months ago
- A red teaming attack paradigm against AI Agents☆31Updated 4 months ago
- A Mythic agent for Windows written in C☆130Updated 2 weeks ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆95Updated 9 months ago