H4xl0r / Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

This repository is not active

About

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

License:MIT License


Languages

Language:Go 100.0%