MythicAgents / poseidonLinks
Poseidon is a Golang agent targeting Linux and macOS
☆164Updated last week
Alternatives and similar repositories for poseidon
Users that are interested in poseidon are comparing it to the libraries listed below
Sorting:
- Apply a divide and conquer approach to bypass EDRs☆280Updated last year
- ☆201Updated last month
- A Python gRPC Client Library for Sliver☆69Updated 2 months ago
- A tool to find folders excluded from AV real-time scanning using a time oracle☆233Updated last year
- A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.☆314Updated last year
- Native Syscalls Shellcode Injector☆266Updated last year
- ☆305Updated last year
- ☆221Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆331Updated 11 months ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆218Updated 2 years ago
- Tools for analyzing EDR agents☆229Updated last year
- ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Wind…☆165Updated last year
- Detect EDR's exceptions by inspecting processes' loaded modules☆130Updated last year
- EDRSandblast-GodFault☆266Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆188Updated 6 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆292Updated 2 years ago
- ☆199Updated last week
- Dump the memory of any PPL with a Userland exploit chain☆334Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆139Updated last year
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆232Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆265Updated 9 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆116Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆506Updated last year
- ☆113Updated 3 years ago
- Simple EDR implementation to demonstrate bypass☆173Updated 5 years ago
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆264Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆303Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆193Updated last year
- ☆248Updated 2 years ago