MrTuxx / OffensiveGolangLinks
A collection of offensive Go packages inspired by different Go repositories.
☆242Updated 7 months ago
Alternatives and similar repositories for OffensiveGolang
Users that are interested in OffensiveGolang are comparing it to the libraries listed below
Sorting:
- A collection of Offensive Go packages.☆213Updated 3 years ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆297Updated 3 weeks ago
- Golang library for malware development☆354Updated 6 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆378Updated 8 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆378Updated 2 weeks ago
- Simulate the behavior of AV/EDR for malware development training.☆528Updated last year
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆276Updated last year
- Useful C2 techniques and cheatsheets learned from engagements☆510Updated last month
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Nuclei templates for honeypots detection.☆194Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆151Updated 2 months ago
- Awesome Privilege Escalation☆110Updated 2 years ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆664Updated 2 weeks ago
- Multiplayer pivoting solution☆382Updated last month
- Kraken, a modular multi-language webshell coded by @secu_x11☆544Updated last year
- A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc☆302Updated 9 months ago
- Lab used for workshop and CTF☆240Updated 2 weeks ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆564Updated 6 months ago
- Malware development for red teaming workshop☆219Updated 3 years ago
- shellcode loader for your evasion needs☆327Updated last month
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆557Updated last month
- ScareCrow - Payload creation framework designed around EDR bypass.☆319Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆186Updated 3 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆266Updated 2 years ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆421Updated 2 months ago
- AV/EDR Lab environment setup references to help in Malware development☆385Updated 3 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆131Updated last year
- A compact guide to network pivoting for penetration testings / CTF challenges.☆203Updated 10 months ago