TunnelGRE / Augustus

Evasive Golang Loader

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Augustus

Evasive Golang Loader

Augustus

Augustus is a Golang loader that execute shellcode utilizing the process hollowing technique with anti-sandbox and anti-analysis measures. The shellcode is encrypted with the Triple DES (3DES) encryption algorithm.

Full EDR bypass with any C2 Framework. Tested with Cobalt Strike against MDE EDR.

Key Features:

  • 3DES Encryption
  • Sandbox Evasion
  • Analysis Evasion
  • Execution delay
  • Process Hollowing

TIP: I recommended to sign the binary with CS

CS:

CS

MSF: MSF

About

Evasive Golang Loader

License:GNU General Public License v3.0


Languages

Language:Go 100.0%