EvilBytecode / Evil-Go
A malicous Golang Package
☆14Updated 9 months ago
Alternatives and similar repositories for Evil-Go:
Users that are interested in Evil-Go are comparing it to the libraries listed below
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆19Updated 8 months ago
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆24Updated 9 months ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated 9 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 9 months ago
- Ransomware written in go, encrypt - decrypt.☆18Updated 9 months ago
- shellcode loader that uses indirect syscalls written in D Lang The loader bypasses user-mode hooks by resolving system calls manually fro…☆9Updated 6 months ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆11Updated 7 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 6 months ago
- Unhook Ntdll.dll, Go & C++.☆21Updated 8 months ago
- Some anti-sandbox techniques implemented in Golang.☆10Updated last year
- Custom mini tools during Red Teaming engagements☆12Updated 3 weeks ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated 11 months ago
- Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.☆14Updated last week
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 8 months ago
- ☆16Updated last month
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Crypter/Stub/Downloader for payloads and malware, bypassing all AV and achiving a score of 0/60 detections on virus total☆9Updated 11 months ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- Golang Implementation of Hell's gate☆17Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆35Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆68Updated last year
- Custom Python shellcode encryptor and obfuscator☆12Updated 11 months ago
- ☆54Updated 5 months ago
- PDF Icon File Type Spoofer☆14Updated 8 months ago
- Near compile-time string obfuscation for Golang☆13Updated last year
- C# API for Nidhogg rootkit☆17Updated 11 months ago
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆42Updated 9 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- command control framework☆20Updated this week