D00MFist / Mystikal
macOS Initial Access Payload Generator
☆286Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for Mystikal
- Interact with Chromium-based browsers' debug port to view open tabs, installed extensions, and cookies☆158Updated last year
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆267Updated 3 weeks ago
- Swift 5 macOS agent☆99Updated 3 months ago
- Objective-C library and console to interact with Heimdal APIs for macOS Kerberos☆139Updated last year
- Tracking of offensive macOS tooling, blogs, and related helpful information☆151Updated this week
- Collection of macOS persistence methods and miscellaneous tools in JXA☆261Updated last year
- macOS persistence tool☆221Updated 2 years ago
- Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process☆227Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆253Updated 2 years ago
- An interactive command prompt for red teaming and pentesting. Automatically pushes commands through SOCKS4/5 proxies via proxychains. Opt…☆211Updated 2 years ago
- ☆99Updated 3 years ago
- ☆181Updated 2 years ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆413Updated 2 years ago
- A tool to find folders excluded from AV real-time scanning using a time oracle☆230Updated 9 months ago
- macOS Offensive Tools☆261Updated last year
- A macOS enumeration tool inspired by harmjoy's Windows-based Seatbelt enumeration tool. Author: Cedric Owens☆317Updated 2 years ago
- ☆350Updated 3 years ago
- ☆203Updated 2 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆164Updated last year
- A Red Team tool for exfiltrating sensitive data from Confluence pages.☆105Updated last year
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆375Updated 2 years ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆216Updated last year
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆232Updated 3 years ago
- Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely☆397Updated 2 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆210Updated 3 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆240Updated 4 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆372Updated last year
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆127Updated last year