EvilBytecode / GoRedOps
𦫠| GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.
β522Updated last week
Alternatives and similar repositories for GoRedOps:
Users that are interested in GoRedOps are comparing it to the libraries listed below
- βοΈπ€« Stealth redirector for your red team operation securityβ659Updated 6 months ago
- Shellcode loader generator with multiples featuresβ444Updated last month
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.β504Updated 6 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.β360Updated last month
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanceβ¦β434Updated 2 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSβ¦β368Updated 5 months ago
- Golang weaponization for red teamers.β488Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkβ546Updated 7 months ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.β407Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph APIβ563Updated 7 months ago
- A collection of offensive Go packages inspired by different Go repositories.β234Updated 3 months ago
- A command and control framework written in rust.β303Updated 3 weeks ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at tβ¦β356Updated 2 months ago
- Simulate the behavior of AV/EDR for malware development training.β460Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.β355Updated 3 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfveβ¦β509Updated 8 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety ofβ¦β321Updated 4 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).β513Updated 10 months ago
- Golang library for malware developmentβ343Updated 2 months ago
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deploymentβ531Updated last week
- EDR & Antivirus Bypass to Gain Shell Accessβ231Updated 4 months ago
- HookChain: A new perspective for Bypassing EDR Solutionsβ491Updated last month
- Real fucking shellcode encryptor & obfuscator toolβ803Updated 3 weeks ago
- shellcode loader for your evasion needsβ311Updated 3 months ago
- Reverse shell that can bypass windows defender detectionβ160Updated last year
- LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113β477Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"β365Updated 4 months ago
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDACβ331Updated last month
- β529Updated 10 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHoundβ513Updated 3 months ago