kaftejiman / ejja
A modular Go source code level control flow obfuscator, made in Go.
☆36Updated 4 years ago
Alternatives and similar repositories for ejja
Users that are interested in ejja are comparing it to the libraries listed below
Sorting:
- golang String Obfuscate☆9Updated 3 years ago
- Put sandbox detection to bed. Advanced sandbox detection and evasion for Golang.☆8Updated 3 years ago
- PE file mapping and manipulation package.☆36Updated 3 years ago
- A collection of weaponized LPE exploits written in Go☆52Updated 3 months ago
- About C# loader that copies a chunk at the time of the shellcode in memory in a suspended process, rather that all at once☆12Updated 2 years ago
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 5 years ago
- Golang wrapper for the Microsoft Antimalware Scan Interface (AMSI)☆11Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- Golang C2 and Beacon/Agent built from the ground up for scalability and expandability☆14Updated 4 years ago
- Frida Memory Dumper and Scanner for native Linux apps and Windows apps☆20Updated 2 years ago
- ☆14Updated 3 years ago
- ☆9Updated last year
- Encrypt embedded go files using age.☆48Updated 3 years ago
- Mimikatz built as a static library.☆12Updated 3 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 5 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Files for http://deniable.org/windows/windows-callbacks☆25Updated 4 years ago
- Discover deeplink from public internet.☆10Updated 2 years ago
- Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)☆8Updated 3 years ago
- Thanks to @d35ha☆13Updated 3 years ago
- A kernel mode Windows rootkit in development.☆48Updated 3 years ago
- A small PoC using DInvoke, dynamically mapping a DLL and executing Win32 APIs for process injection.☆10Updated 3 years ago
- Cross-platform malware development library for anti-analysis techniques☆24Updated 3 years ago
- Pure Go lang cryptor and shellcode injector☆20Updated 4 years ago
- ☆27Updated 3 years ago
- Phantom DLL Hollowing method implemented in modmap☆17Updated 3 years ago
- Windows API/constants, identity, and WinHTTP/WinINet for Go.☆18Updated last week
- ☆14Updated 2 years ago
- Windows Persistence Collection☆12Updated 4 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago