EvilBytecode / Evil-Go
A malicous Golang Package
☆12Updated 7 months ago
Alternatives and similar repositories for Evil-Go:
Users that are interested in Evil-Go are comparing it to the libraries listed below
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 6 months ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated 7 months ago
- Unhook Ntdll.dll, Go & C++.☆18Updated 7 months ago
- Ransomware written in go, encrypt - decrypt.☆16Updated 7 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 7 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 5 months ago
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆23Updated 8 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- ☆52Updated 3 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆34Updated last year
- Dump Linux keyrings☆16Updated 7 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- SAM Dumping in C#☆42Updated last month
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- A simple rpc2socks alternative in pure Go.☆28Updated 7 months ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆32Updated 10 months ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆19Updated 4 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆24Updated 5 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 6 months ago
- Go Shellcode Loader to be Integrated in Exploration C2☆25Updated 2 weeks ago
- Proof of Concept Exploit for CVE-2024-9465☆28Updated 4 months ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated 10 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- Golang Implementation of Hell's gate☆17Updated last year
- ☆19Updated 8 months ago
- A tool to assist DLL hijacking via the Havoc GUI☆12Updated last year
- BypassCredGuard CS BOF☆32Updated 3 weeks ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆80Updated 4 months ago
- C# API for Nidhogg rootkit☆17Updated 9 months ago