TunnelGRE / Augustus

Evasive Golang Loader
GNU General Public License v3.0
129 stars 27 forks source link
bypass-antivirus bypass-edr process-hollowing shellcode-loader

Augustus

Evasive Golang Loader

Augustus

Augustus is a Golang loader that execute shellcode utilizing the process hollowing technique with anti-sandbox and anti-analysis measures. The shellcode is encrypted with the Triple DES (3DES) encryption algorithm.

Full EDR bypass with any C2 Framework. Tested with Cobalt Strike against MDE EDR.

Key Features:

TIP: I recommended to sign the binary with CS

CS:

CS

MSF: MSF