EvilBytecode / GoRedOpsLinks
𦫠| GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.
β563Updated last month
Alternatives and similar repositories for GoRedOps
Users that are interested in GoRedOps are comparing it to the libraries listed below
Sorting:
- βοΈπ€« Stealth redirector for your red team operation securityβ691Updated 10 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.β524Updated 2 months ago
- Shellcode loader generator with multiples featuresβ485Updated 5 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanceβ¦β545Updated last month
- Golang weaponization for red teamers.β499Updated last year
- Golang library for malware developmentβ358Updated 7 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSβ¦β426Updated 10 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety ofβ¦β397Updated last week
- Simulate the behavior of AV/EDR for malware development training.β531Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph APIβ602Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.β422Updated 7 months ago
- EDR & Antivirus Bypass to Gain Shell Accessβ243Updated 8 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkβ597Updated last month
- A collection of offensive Go packages inspired by different Go repositories.β242Updated 7 months ago
- Because AV evasion should be easy.β749Updated 6 months ago
- Windows remote execution multitoolβ563Updated 2 weeks ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).β558Updated last year
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.β432Updated last year
- A command and control framework written in rust.β348Updated 4 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfveβ¦β523Updated last year
- Real fucking shellcode encryptor & obfuscator toolβ913Updated last month
- Useful C2 techniques and cheatsheets learned from engagementsβ515Updated 2 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHoundβ577Updated 7 months ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Powerβ¦β785Updated 2 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"β380Updated 8 months ago
- Embed a payload inside a PNG fileβ323Updated 8 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at tβ¦β381Updated last month
- HookChain: A new perspective for Bypassing EDR Solutionsβ540Updated 5 months ago
- shellcode loader for your evasion needsβ331Updated last month
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native execβ¦β264Updated 2 months ago