Flangvik / SharpExfiltrate
Modular C# framework to exfiltrate loot over secure and trusted channels.
☆122Updated 3 years ago
Alternatives and similar repositories for SharpExfiltrate:
Users that are interested in SharpExfiltrate are comparing it to the libraries listed below
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆236Updated 3 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated 2 years ago
- ☆69Updated 3 years ago
- ☆133Updated 4 years ago
- ☆144Updated last week
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆185Updated 3 years ago
- OPSEC safe Kerberoasting in C#☆189Updated 2 years ago
- Koppeling x Metatwin x LazySign☆206Updated 3 years ago
- Start new PowerShell without etw and amsi in pure nim☆157Updated 3 years ago
- AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Co…☆214Updated 4 years ago
- Remotely enables Restricted Admin Mode☆206Updated 3 years ago
- ☆157Updated 3 months ago
- Simple C# implementation of PowerUpSQL☆93Updated 7 months ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆145Updated 4 years ago
- ☆244Updated last year
- GolenGMSA tool for working with GMSA passwords☆139Updated 10 months ago
- Fully modular persistence framework☆250Updated last year
- Run Rubeus via Rundll32☆198Updated 4 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- Simple APPLocker bypass summary☆40Updated 6 years ago
- Source for tasks I have used with Covenant☆120Updated 3 years ago
- Bypassing AppLocker with C#☆138Updated 3 years ago
- ☆135Updated last year
- C# tool to discover low hanging fruits☆90Updated 2 years ago
- Tool for interacting with outlook interop during red team engagements☆144Updated 3 years ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆119Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- Hookers are cooler than patches.☆168Updated 3 years ago
- ☆162Updated 2 years ago