MythicAgents / venusLinks
A Visual Studio Code Extension agent for Mythic C2
☆70Updated 7 months ago
Alternatives and similar repositories for venus
Users that are interested in venus are comparing it to the libraries listed below
Sorting:
- ☆55Updated 3 years ago
- Exchangelib wrapper for pentesting☆64Updated 4 months ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆101Updated 3 years ago
- MiniDumpWriteDump behavior modification hook☆50Updated 4 years ago
- ☆70Updated 4 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- ☆57Updated 4 years ago
- ☆59Updated 3 years ago
- Remove API hooks from a Beacon process.☆57Updated 3 years ago
- ☆38Updated 3 years ago
- AMSI Bypass Via the Heap☆107Updated 4 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- ☆94Updated 3 years ago
- CNA that interacts with a JAR file to dynamically rename GUI tabs within Cobalt Strike from a JSON file.☆24Updated 3 years ago
- ☆37Updated 3 years ago
- Service Enumeration C# .NET Assembly☆58Updated 3 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆81Updated last year
- cobalt strike tools☆31Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆144Updated 4 years ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆103Updated 3 years ago
- A Cobalt Strike Aggressor script to generate GadgetToJScript payloads☆102Updated 4 years ago
- Automating payload generation for OSEP labs and exam.☆34Updated 2 years ago
- Zipper, a CobaltStrike file and folder compression utility.☆222Updated 5 years ago
- Collection of Beacon Object Files (BOFs) for shells and lols☆119Updated 3 years ago
- this repo is to cover the other undocumented or published / in different langaue to achieve shellcode injection via windows callback func…☆86Updated 3 years ago
- Smart Card PIN swiping DLL☆78Updated 4 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆124Updated 4 years ago
- UI for creating LNKs☆104Updated 4 years ago
- C# loader that copies a chunk at the time of the shellcode in memory, rather that all at once☆23Updated 2 years ago
- IOXIDResolver from AirBus Security/PingCastle☆51Updated 4 years ago