MythicAgents / sliverLinks
Sliver agents for Mythic
☆41Updated 7 months ago
Alternatives and similar repositories for sliver
Users that are interested in sliver are comparing it to the libraries listed below
Sorting:
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆31Updated 10 months ago
- time-based user enum via Basic Auth in Azure against Autodiscover☆32Updated 9 months ago
- Sniffing files generator☆59Updated 4 months ago
- Deploy a phishing infrastructure on the fly.☆71Updated 6 months ago
- ☆57Updated 8 months ago
- ☆56Updated 5 months ago
- Extract registry and NTDS secrets from local or remote disk images☆43Updated 4 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated last year
- ☆50Updated 8 months ago
- ☆55Updated 8 months ago
- ☆65Updated last year
- Your Skyfall Infrastructure Pack☆76Updated last month
- This code silently installs Chrome extensions on MacOS and Windows☆41Updated this week
- Source code and examples for PassiveAggression☆61Updated last year
- Sliver extension to bypass UAC via cmstp written in rust☆29Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆35Updated 2 months ago
- ☆44Updated last year
- Permanently disable EDRs as local admin☆58Updated 2 weeks ago
- ☆38Updated 2 weeks ago
- A helper script for consolidating Aggressor and BOF repositories into a single CNA for Cobalt Strike.☆18Updated last year
- Example code samples from our ScriptBlock Smuggling Blog post☆91Updated last year
- A small red team course☆40Updated 2 years ago
- Tamper Active Directory user attributes to collect their hashes with MS-SNTP☆39Updated 5 months ago
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆51Updated this week
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- ☆26Updated 4 months ago
- Situational Awareness script to identify how and where to run implants☆54Updated 7 months ago
- ☆59Updated last year