Enelg52 / OffensiveGoLinks
Golang weaponization for red teamers.
β499Updated last year
Alternatives and similar repositories for OffensiveGo
Users that are interested in OffensiveGo are comparing it to the libraries listed below
Sorting:
- 𦫠| GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specificβ¦β563Updated last month
- A Go-based Exploit Frameworkβ342Updated this week
- Golang library for malware developmentβ358Updated 7 months ago
- A collection of offensive Go packages inspired by different Go repositories.β242Updated 7 months ago
- βοΈπ€« Stealth redirector for your red team operation securityβ691Updated 10 months ago
- Because AV evasion should be easy.β749Updated 6 months ago
- Tool to remotely dump secrets from the Windows registryβ465Updated 2 weeks ago
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.β669Updated 3 months ago
- A command and control framework written in rust.β348Updated 4 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety ofβ¦β397Updated last week
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHoundβ577Updated 7 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operationsβ298Updated last month
- Simulate the behavior of AV/EDR for malware development training.β531Updated last year
- Multiplayer pivoting solutionβ389Updated last week
- Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.β1,150Updated 4 months ago
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)β267Updated 3 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkβ597Updated last month
- Real fucking shellcode encryptor & obfuscator toolβ913Updated last month
- β543Updated last year
- A memory-based evasion technique which makes shellcode invisible from process start to end.β1,187Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.β524Updated 2 months ago
- β496Updated 2 weeks ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph APIβ602Updated last year
- shellcode loader for your evasion needsβ331Updated last month
- Shellcode loader generator with multiples featuresβ485Updated 5 months ago
- EDR Lab for Experimentation Purposesβ1,276Updated last month
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Powerβ¦β785Updated 2 months ago
- it is very goodβ514Updated 2 years ago
- Windows remote execution multitoolβ563Updated 2 weeks ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targetβ¦β372Updated last month