almounah / evil-goLinks
A fork of the Go language with some tweaks
☆51Updated 4 months ago
Alternatives and similar repositories for evil-go
Users that are interested in evil-go are comparing it to the libraries listed below
Sorting:
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆84Updated 3 months ago
- Kooky cURL-powered replacement for reverse shell via /dev/tcp☆64Updated this week
- IPSpinner works as a local proxy that redirects requests through external services.☆50Updated 2 months ago
- Find what egress ports are allowed☆42Updated 2 years ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆75Updated last month
- ☆158Updated last month
- A red teaming attack paradigm against AI Agents☆30Updated 2 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆147Updated 3 months ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 2 months ago
- Tool created for Red Team to test default credentials on SSH and WinRM and then execute scripts with those credentials before the passwor…☆40Updated 2 years ago
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆144Updated last month
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆129Updated last month
- Simple C2 using GitHub repository as comms channel.☆31Updated 7 months ago
- A new AiTM attack framework — based on leveraging service workers — designed to conduct credential phishing campaigns. Thanks to its mini…☆51Updated 2 weeks ago
- Rebuild of portspoof in GO with additional features.☆18Updated this week
- Generate and Manage KeyCredentialLinks☆160Updated this week
- Neo4LDAP is a query and visualization tool focused on Active Directory environments. It combines LDAP syntax with graph-based data analys…☆73Updated last week
- Active Directory Authentication Library☆73Updated this week
- A simple reverse ssh/proxy implant PoC for *nix systems.☆54Updated 11 months ago
- Persist like a Dodder☆61Updated 2 weeks ago
- CaptainCredz is a modular and discreet password-spraying tool.☆111Updated this week
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆104Updated this week
- Execute commands in other Sessions☆88Updated 10 months ago
- Java archive implant toolkit.☆60Updated last month
- A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in t…☆129Updated 7 months ago
- BOF to decrypt Signal Desktop chat logs☆65Updated 3 months ago
- Living off the land searches for explorer and sharepoint☆83Updated last month
- Addon for BHCE☆46Updated 2 months ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automat…☆41Updated last year
- Uses rpcdump to locate the ADCS server, and identify if ESC8 is vulnerable from unauthenticated perspective.☆81Updated 8 months ago