MythicMeta / ExampleContainers
Examples of various container types for Python and Golang
☆12Updated 2 weeks ago
Alternatives and similar repositories for ExampleContainers:
Users that are interested in ExampleContainers are comparing it to the libraries listed below
- Simple reverse ICMP shell☆13Updated 11 months ago
- Attack chain emulator. Write recipes for initial access easily☆20Updated last month
- ☆23Updated 11 months ago
- Internal Monologue BOF☆15Updated 3 months ago
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆19Updated last year
- BOF for C2 framework☆40Updated 4 months ago
- ☆48Updated last year
- ☆17Updated 3 weeks ago
- Dumping LSA secrets: a story about task decorrelation☆14Updated 8 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated 10 months ago
- Scripts to interact with Microsoft Graph APIs☆36Updated 4 months ago
- in-process powershell runner for BRC4☆45Updated last year
- ☆47Updated 2 years ago
- ELF Beacon Object File (BOF) Template☆18Updated 4 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 8 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆23Updated 3 weeks ago
- A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM☆18Updated 9 months ago
- Threadless Injection Payload Toolkit☆12Updated last year
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆25Updated 2 months ago
- macOS dylib stager☆32Updated 2 months ago
- This repository focuses on replicating the behavioral patterns observed in well-documented APT campaigns.☆11Updated this week
- A pure C version of SymProcAddress☆26Updated last year
- Detect userland hooks placed by AV/EDR☆27Updated last year
- A more reliable way of resolving syscall numbers in Windows☆48Updated last year
- ☆28Updated this week
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Cortex EDR Ransomware protection Bypass☆20Updated last month
- Parser and reconciliation tooling for large Active Directory environments.☆31Updated last month
- Items related to the RedELK workshop given at security conferences☆28Updated last year