MythicAgents / Medusa
Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic
☆169Updated last year
Alternatives and similar repositories for Medusa:
Users that are interested in Medusa are comparing it to the libraries listed below
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Modular C# framework to exfiltrate loot over secure and trusted channels.☆122Updated 3 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆236Updated 3 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆157Updated 3 years ago
- ☆358Updated 3 years ago
- Bypassing AppLocker with C#☆138Updated 3 years ago
- Koppeling x Metatwin x LazySign☆206Updated 3 years ago
- ☆190Updated this week
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆417Updated 2 years ago
- ☆120Updated last year
- A BOF to automate common persistence tasks for red teamers☆273Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity.☆141Updated 3 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- Start new PowerShell without etw and amsi in pure nim☆157Updated 3 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆271Updated 3 months ago
- ☆162Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆185Updated 3 years ago
- (kinda) Malicious Outlook Reader☆133Updated 3 years ago
- Manipulating and Abusing Windows Access Tokens.☆276Updated 4 years ago
- C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!☆182Updated 3 years ago
- Remotely enables Restricted Admin Mode☆206Updated 3 years ago
- BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.☆256Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆321Updated 6 months ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- Hookers are cooler than patches.☆168Updated 3 years ago
- Get fresh Syscalls from a fresh ntdll.dll copy☆226Updated 3 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆185Updated 3 years ago