Skip to content

HudsonSeiler/Augustus

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

42 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Augustus

Evasive Golang Loader

Augustus

Augustus is a Golang loader that execute the shellcode utilizing the process hollowing technique with anti-sandbox and anti-analysis measures. The shellcode is encrypted with the Triple DES (3DES) encryption algorithm.

Full EDR bypass with any C2 Framework. Tested with Cobalt Strike against MDE EDR.

Key Features:

  • 3DES Encryption
  • Sandbox Evasion
  • Analysis Evasion
  • Execution delay
  • Process Hollowing

TIP: I recommended to sign the binary with CS

CS:

CS

MSF: MSF

About

Evasive Golang Loader

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Go 100.0%