EvilBytecode / Evil-GoLinks
A malicous Golang Package
☆14Updated 3 months ago
Alternatives and similar repositories for Evil-Go
Users that are interested in Evil-Go are comparing it to the libraries listed below
Sorting:
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆25Updated 3 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆21Updated 3 months ago
- Ransomware written in go, encrypt - decrypt.☆26Updated 3 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 3 months ago
- Parent Process ID Spoofing, coded in CGo.☆23Updated 3 months ago
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆49Updated 3 months ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆12Updated 3 months ago
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I do…☆11Updated 3 months ago
- ☆29Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆39Updated 3 months ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated 3 months ago
- CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)☆40Updated 5 months ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆12Updated 3 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated last month
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆46Updated 2 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Toolkit of Projects to attack and evade Event Trace for Windows☆14Updated 2 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆38Updated 2 months ago
- ☆56Updated 9 months ago
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆42Updated last year
- Auto exploitation tool for CVE-2024-24401.☆36Updated 11 months ago
- command control framework☆21Updated last month
- CHAOS RAT web panel path RCE PoC☆29Updated last year
- CVE-2024-27198 & CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information☆30Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated last year
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆85Updated 2 years ago
- Advanced Telegram x Discord C2, great for data Exfitration and Network evasion 🔷☆79Updated 5 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆25Updated 10 months ago