emmaunel / DiscordGo
Discord C2 for Redteam....Need a better name
☆124Updated last year
Alternatives and similar repositories for DiscordGo:
Users that are interested in DiscordGo are comparing it to the libraries listed below
- Materials for the workshop "Red Team Ops: Havoc 101"☆369Updated 5 months ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆325Updated 5 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆76Updated 2 years ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆149Updated 2 months ago
- A collection of Cobalt Strike Aggressor scripts.☆92Updated 3 years ago
- ☆196Updated last month
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆76Updated last year
- My collection of malware dev links☆260Updated 6 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆307Updated 7 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆302Updated last year
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- ☆138Updated this week
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆265Updated this week
- A basic c2 / agent.☆114Updated 4 years ago
- Malware As A Service☆132Updated last year
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆93Updated this week
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆125Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆148Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Open Source C&C Specification☆242Updated last month
- ☆245Updated 3 years ago
- Identifies the bytes that Microsoft Defender flags on.☆84Updated 2 years ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆172Updated last year
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆258Updated last year
- This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)☆271Updated 7 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆375Updated 8 months ago
- A Rust-based dropper for shellcode payloads.☆65Updated last week
- ☆315Updated 3 weeks ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆289Updated last week
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆267Updated 2 years ago