hackgit | Unsorted

Telegram-канал hackgit - HackGit

21714

The channel was created for cybersecurity specialists. • Offensive Security • RedTeam • Malware Research • BugBounty • OSINT • etc Disclaimer: t.me/hackgit/2082 Donations - Ads: t.me/hackgit/5423

Subscribe to a channel

HackGit

​​Augustus

A Golang loader that execute the shellcode utilizing the process hollowing technique with anti-sandbox and anti-analysis measures. The shellcode is encrypted with the Triple DES (3DES) encryption algorithm. Full EDR bypass with any C2 Framework. Tested with Cobalt Strike against MDE EDR.

• 3DES Encryption
• Sandbox Evasion
• Analysis Evasion
• Process Hollowing

https://github.com/TunnelGRE/Augustus

#infosec #pentesting #redteam

Читать полностью…
Subscribe to a channel