EvilBytecode / Evil-Go
A malicous Golang Package
☆13Updated 2 weeks ago
Alternatives and similar repositories for Evil-Go:
Users that are interested in Evil-Go are comparing it to the libraries listed below
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 2 weeks ago
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆24Updated 2 weeks ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated 2 weeks ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated 2 weeks ago
- Ransomware written in go, encrypt - decrypt.☆20Updated last week
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆9Updated 2 weeks ago
- Crypter/Stub/Downloader for payloads and malware, bypassing all AV and achiving a score of 0/60 detections on virus total☆9Updated last year
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆13Updated this week
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- Parent Process ID Spoofing, coded in CGo.☆21Updated 2 weeks ago
- ☆17Updated 2 months ago
- Unhook Ntdll.dll, Go & C++.☆21Updated 2 weeks ago
- reverse engineering random malwares☆23Updated 3 months ago
- Near compile-time string obfuscation for Golang☆13Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- ☆28Updated last year
- Dump Linux keyrings☆19Updated 9 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆69Updated last year
- A tool to assist DLL hijacking via the Havoc GUI☆13Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 9 months ago
- PDF Icon File Type Spoofer☆14Updated 9 months ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆11Updated 2 weeks ago
- C# API for Nidhogg rootkit☆17Updated last year
- Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.☆18Updated 2 weeks ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆35Updated last year
- command control framework☆21Updated 3 weeks ago
- NailaoLoader: Hiding Execution Flow via Patching☆20Updated 2 months ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆18Updated last year