MrTuxx / OffensiveGolang
A collection of offensive Go packages inspired by different Go repositories.
☆242Updated 6 months ago
Alternatives and similar repositories for OffensiveGolang
Users that are interested in OffensiveGolang are comparing it to the libraries listed below
Sorting:
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆294Updated last month
- A collection of Offensive Go packages.☆213Updated 3 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆375Updated 7 months ago
- Golang library for malware development☆351Updated 5 months ago
- Simulate the behavior of AV/EDR for malware development training.☆523Updated last year
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆551Updated 2 weeks ago
- AV/EDR Lab environment setup references to help in Malware development☆379Updated 2 months ago
- Tool to remotely dump secrets from the Windows registry☆459Updated 2 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆129Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆550Updated 6 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆373Updated 5 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆272Updated last year
- Analyse your malware to surgically obfuscate it☆467Updated 2 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆154Updated 6 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆129Updated last month
- lolC2 is a collection of C2 frameworks that leverage legitimate services to evade detection☆203Updated last week
- Multiplayer pivoting solution☆373Updated 3 weeks ago
- Golang weaponization for red teamers.☆493Updated last year
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆418Updated last month
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆266Updated 2 years ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆362Updated 3 weeks ago
- A Slack bot phishing framework for Red Teaming exercises☆166Updated last year
- ☆352Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆311Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆502Updated last month
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆186Updated 2 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆590Updated 10 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆222Updated last month
- This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.☆228Updated 2 months ago