Offensive Operations With Mythic - Kyle Avery - PSW #706

Published: Aug. 14, 2021, 9 p.m.

b'

Mythic is an open-source, multi-platform framework for conducting red team engagements. This talk will cover the automated deployment of a Mythic server, developing new "wrappers" to extend the framework, and modifying public payload types to evade signature-based detections.

Visit https://www.securityweekly.com/psw for all the latest episodes!

Show Notes: https://securityweekly.com/psw706

'