Aetsu / OffensivePipeline
OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.
☆791Updated last year
Related projects ⓘ
Alternatives and complementary repositories for OffensivePipeline
- .Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py☆582Updated last year
- Loads any C# binary in mem, patching AMSI + ETW.☆800Updated 3 years ago
- Get file less command execution for lateral movement.☆601Updated 2 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆832Updated 3 years ago
- A .NET tool for exporting and importing certificates without touching disk.☆477Updated 3 years ago
- Framework for Kerberos relaying☆867Updated 2 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆973Updated 3 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆816Updated last year
- "Golden" certificates☆646Updated 2 months ago
- C# Script used for Red Team☆715Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆701Updated 11 months ago
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆684Updated last year
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆503Updated 2 years ago
- Collection of C# projects. Useful for pentesting and redteaming.☆297Updated last year
- A .NET Framework 4.0 Windows Agent☆452Updated this week
- Red Team C code repo☆513Updated last year
- A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.☆618Updated 2 years ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆809Updated 5 months ago
- .NET project for installing Persistence☆454Updated 4 months ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆346Updated 4 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆413Updated 2 years ago
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,062Updated 3 years ago
- ☆614Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,140Updated last year
- C# implementation of harmj0y's PowerView☆1,002Updated 7 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆662Updated last month
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆757Updated 3 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆740Updated last year
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆374Updated 2 months ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,034Updated last year