Kevin-Robertson / InveighZero
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
☆790Updated 2 years ago
Alternatives and similar repositories for InveighZero:
Users that are interested in InveighZero are comparing it to the libraries listed below
- C# Script used for Red Team☆718Updated 3 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆847Updated 3 years ago
- Process Injection☆754Updated 3 years ago
- SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.☆662Updated 5 years ago
- SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader☆1,239Updated 5 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆985Updated 3 years ago
- Toolbox containing research notes & PoC code for weaponizing .NET's DLR☆515Updated 2 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆903Updated 3 years ago
- SharpWMI is a C# implementation of various WMI functionality.☆754Updated 4 years ago
- C# implementation of harmj0y's PowerView☆1,016Updated 9 months ago
- Also known by Microsoft as Knifecoat☆1,120Updated 2 years ago
- PowerShell rebuilt in C# for Red Teaming purposes☆971Updated last year
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆512Updated 2 years ago
- C# Data Collector for the BloodHound Project, Version 3☆522Updated 2 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆607Updated 2 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆463Updated last year
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,439Updated last year
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆509Updated 2 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.