TunnelGRE Augustus Save Abandoned

Evasive Golang Loader

Project README

Augustus

Evasive Golang Loader

Augustus

Augustus is a Golang loader that execute shellcode utilizing the process hollowing technique with anti-sandbox and anti-analysis measures. The shellcode is encrypted with the Triple DES (3DES) encryption algorithm.

Full EDR bypass with any C2 Framework. Tested with Cobalt Strike against MDE EDR.

Key Features:

  • 3DES Encryption
  • Sandbox Evasion
  • Analysis Evasion
  • Execution delay
  • Process Hollowing

TIP: I recommended to sign the binary with CS

CS:

CS

MSF: MSF

Open Source Agenda is not affiliated with "TunnelGRE Augustus" Project. README Source: TunnelGRE/Augustus
Stars
110
Open Issues
2
Last Commit
8 months ago
License

Open Source Agenda Badge

Open Source Agenda Rating