emmaunel / DiscordGoLinks
Discord C2 for Redteam....Need a better name
☆132Updated 2 years ago
Alternatives and similar repositories for DiscordGo
Users that are interested in DiscordGo are comparing it to the libraries listed below
Sorting:
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆308Updated 9 months ago
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆77Updated last year
- A solution to create obfuscated reverse shells for PowerShell.☆77Updated 2 years ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆128Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- Amsi Bypass payload that works on Windwos 11☆378Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆378Updated 8 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆378Updated 10 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆151Updated 2 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆156Updated 4 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆319Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆292Updated last year
- ☆145Updated 2 months ago
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆96Updated last month
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆332Updated 7 months ago
- The Havoc Framework☆57Updated 2 years ago
- ☆199Updated last month
- My collection of malware dev links☆270Updated 9 months ago
- Make everyone in your VLAN ASRep roastable☆192Updated 3 months ago
- ☆191Updated 8 months ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Generate FUD backdoors☆248Updated 2 years ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆175Updated last year
- A basic c2 / agent.☆119Updated 5 years ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆283Updated last month
- This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)☆272Updated 10 months ago
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆153Updated 2 years ago
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆267Updated 2 years ago
- Tuoni☆118Updated this week
- Identifies the bytes that Microsoft Defender flags on.☆86Updated 3 years ago