Enelg52 / OffensiveGo
Golang weaponization for red teamers.
β493Updated last year
Alternatives and similar repositories for OffensiveGo
Users that are interested in OffensiveGo are comparing it to the libraries listed below
Sorting:
- 𦫠| GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specificβ¦β551Updated 2 weeks ago
- A Go-based Exploit Frameworkβ338Updated this week
- A collection of offensive Go packages inspired by different Go repositories.β242Updated 6 months ago
- Golang library for malware developmentβ351Updated 5 months ago
- βοΈπ€« Stealth redirector for your red team operation securityβ679Updated 9 months ago
- Real fucking shellcode encryptor & obfuscator toolβ857Updated 3 weeks ago
- reverse shell using curlβ455Updated last year
- β542Updated last year
- A command and control framework written in rust.β344Updated 2 months ago
- Multiplayer pivoting solutionβ373Updated 3 weeks ago
- Because AV evasion should be easy.β718Updated 5 months ago
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)β265Updated 2 months ago
- Tool to remotely dump secrets from the Windows registryβ459Updated 2 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHoundβ550Updated 5 months ago
- Simulate the behavior of AV/EDR for malware development training.β523Updated last year
- A fuzzer for finding anomalies and analyzing how servers respond to different HTTP headersβ340Updated last year
- Collection of OPSEC Tradecraft and TTPs for Red Team Operationsβ294Updated last month
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.β651Updated 2 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkβ589Updated this week
- Pack/Encrypt/Obfuscate ELF + SHELL scriptsβ296Updated 3 weeks ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety ofβ¦β381Updated 7 months ago
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deploymentβ767Updated this week
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targetβ¦β362Updated 3 weeks ago
- Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.β1,093Updated 2 months ago
- Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONβ¦β627Updated 2 weeks ago
- Windows remote execution multitoolβ438Updated last week
- Extract and execute a PE embedded within a PNG file using an LNK file.β408Updated 6 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at tβ¦β373Updated 5 months ago
- A RedTeam Toolkitβ397Updated last month
- Cobalt Strike HTTPS beaconing over Microsoft Graph APIβ590Updated 10 months ago