emmaunel / DiscordGoLinks
Discord C2 for Redteam....Need a better name
☆133Updated 2 years ago
Alternatives and similar repositories for DiscordGo
Users that are interested in DiscordGo are comparing it to the libraries listed below
Sorting:
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆310Updated 10 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆78Updated 2 years ago
- A basic c2 / agent.☆119Updated 5 years ago
- Generate FUD backdoors☆249Updated 2 years ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆333Updated 8 months ago
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆98Updated 2 months ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆256Updated 3 years ago
- A collection of Cobalt Strike Aggressor scripts.☆98Updated 3 years ago
- DNS Tunneling using powershell to download and execute a payload. Works in CLM.☆219Updated 3 years ago
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆78Updated last year
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆268Updated 2 years ago
- ☆146Updated 3 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆329Updated last year
- ☆203Updated 2 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆381Updated 9 months ago
- Hiding GoPhish from the boys in blue☆190Updated 2 years ago
- Malicious Shortcut(.lnk) Generator☆198Updated 6 years ago
- Malware As A Service☆134Updated last year
- Roast in the Middle☆292Updated 7 months ago
- Identifies the bytes that Microsoft Defender flags on.☆89Updated 3 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆379Updated 11 months ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆185Updated 3 months ago
- My collection of malware dev links☆277Updated last month
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆272Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆118Updated 2 years ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆300Updated 2 months ago
- A collection of Offensive Go packages.☆214Updated 3 years ago
- Tricks the target into enabling content (macros) with fake messages. Once enabled, uses macros to reduce the risk of suspision from targe…☆172Updated 4 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆158Updated 2 weeks ago
- Shellcode generation and encoding utility☆23Updated 3 years ago