EvilBytecode / GoEvilDocsLinks
Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.
☆12Updated 2 months ago
Alternatives and similar repositories for GoEvilDocs
Users that are interested in GoEvilDocs are comparing it to the libraries listed below
Sorting:
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I do…☆10Updated 2 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 2 months ago
- Ransomware written in go, encrypt - decrypt.☆25Updated 2 months ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching☆11Updated 2 years ago
- A Documentation for my module PS2BAT, it converts Powershell Scripts to Batchfile ones.☆11Updated 2 months ago
- ☆18Updated 2 months ago
- A malicous Golang Package☆14Updated 2 months ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆22Updated 2 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆19Updated 2 months ago
- ☆29Updated last year
- Misery Loader to bypass modern EDR solutions☆11Updated 6 months ago
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆35Updated 2 months ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 3 years ago
- ☆18Updated 7 months ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- Obfuscate payloads using IPv4, IPv6, MAC or UUID strings☆20Updated last year
- ☆16Updated last year
- ☆13Updated 6 months ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆27Updated 3 months ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- Golang Implementation of Hell's gate☆17Updated 2 years ago
- A simple website to act as a store for havoc modules and extensions☆27Updated 5 months ago
- Deobfuscation of XorStringsNet☆14Updated 8 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆30Updated 2 weeks ago
- Beacon Object Files used for Cobalt Strike☆19Updated last year
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 9 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆21Updated last year