EvilBytecode / GoRedOpsLinks
𦫠| GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.
β557Updated last month
Alternatives and similar repositories for GoRedOps
Users that are interested in GoRedOps are comparing it to the libraries listed below
Sorting:
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanceβ¦β536Updated 2 weeks ago
- βοΈπ€« Stealth redirector for your red team operation securityβ686Updated 9 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSβ¦β417Updated 9 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.β519Updated last month
- Golang weaponization for red teamers.β496Updated last year
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation inβ¦β513Updated 9 months ago
- Windows remote execution multitoolβ497Updated 3 weeks ago
- Shellcode loader generator with multiples featuresβ480Updated 5 months ago
- Simulate the behavior of AV/EDR for malware development training.β528Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.β417Updated 7 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph APIβ599Updated 11 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkβ595Updated 3 weeks ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety ofβ¦β389Updated 8 months ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.β430Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfveβ¦β520Updated 11 months ago
- Golang library for malware developmentβ354Updated 6 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms Fileβ298Updated 2 months ago
- β1,003Updated this week
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native execβ¦β254Updated last month
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.β409Updated 10 months ago
- shellcode loader for your evasion needsβ327Updated last month
- A command and control framework written in rust.β345Updated 3 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at tβ¦β378Updated 2 weeks ago
- A collection of offensive Go packages inspired by different Go repositories.β242Updated 7 months ago
- EDR & Antivirus Bypass to Gain Shell Accessβ239Updated 8 months ago
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.β810Updated 11 months ago
- Evasive shellcode loaderβ366Updated 7 months ago
- Tool to remotely dump secrets from the Windows registryβ460Updated 3 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.β319Updated last year
- Useful C2 techniques and cheatsheets learned from engagementsβ510Updated last month