emmaunel / DiscordGo
Discord C2 for Redteam....Need a better name
☆128Updated 2 years ago
Alternatives and similar repositories for DiscordGo:
Users that are interested in DiscordGo are comparing it to the libraries listed below
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆154Updated 3 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆310Updated 8 months ago
- My collection of malware dev links☆266Updated 8 months ago
- ☆198Updated last week
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆141Updated last month
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆76Updated last year
- A solution to create obfuscated reverse shells for PowerShell.☆77Updated 2 years ago
- Make everyone in your VLAN ASRep roastable☆190Updated 2 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆375Updated 7 months ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆329Updated 6 months ago
- Malware As A Service☆132Updated last year
- A basic c2 / agent.☆118Updated 5 years ago
- ☆143Updated last month
- A collection of Cobalt Strike Aggressor scripts.☆95Updated 3 years ago
- Hades Basic Command & Control Server☆88Updated last year
- ScareCrow - Payload creation framework designed around EDR bypass.☆311Updated last year
- Tuoni☆99Updated this week
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆377Updated 9 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Find potential DLL Sideloads on your windows computer☆203Updated 3 months ago
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆94Updated 3 weeks ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆111Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆129Updated last month
- C# AV/EDR Killer using less-known driver (BYOVD)☆175Updated last year
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆110Updated last year
- Evade EDR's the simple way, by not touching any of the API's they hook.☆140Updated 3 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆416Updated last month
- DNS Tunneling using powershell to download and execute a payload. Works in CLM.☆218Updated 2 years ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆115Updated last year
- ☆194Updated 5 years ago