0xthirteen / SharpMove
.NET Project for performing Authenticated Remote Execution
☆390Updated last year
Alternatives and similar repositories for SharpMove:
Users that are interested in SharpMove are comparing it to the libraries listed below
- ☆351Updated 3 years ago
- .NET project for installing Persistence☆462Updated 6 months ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆472Updated 2 years ago
- Cobalt Strike kit for Lateral Movement☆655Updated 4 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆509Updated 2 years ago
- Cobalt Strike kit for Persistence☆470Updated 4 years ago
- Collection of C# projects. Useful for pentesting and redteaming.☆299Updated last year
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- ☆355Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆687Updated 4 months ago
- A .NET Framework 4.0 Windows Agent☆460Updated last week
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆333Updated 3 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 4 years ago
- Collection of remote authentication triggers in C#☆472Updated 8 months ago
- ☆349Updated 2 years ago
- This tool enables the compilation of a C# program that will execute arbitrary PowerShell code, without launching PowerShell processes thr…☆192Updated 4 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆443Updated 4 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆232Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆444Updated last year
- Collection of Beacon Object Files☆566Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- A tool to help query AD via the LDAP protocol☆496Updated 3 months ago
- Collection of beacon BOF written to learn windows and cobaltstrike☆344Updated last year
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆726Updated last year
- Run Rubeus via Rundll32☆199Updated 4 years ago
- Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration feature…☆284Updated last year
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆236Updated 2 years ago