Lexus89 / SharpPack
A collection of C# tools for various purposes (kerberoasting, tickets, mimikatz, privesc, domain enumeration and more)
☆78Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpPack
- Cobalt Strike AggressorScripts CVE-2020-0796☆78Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆69Updated 4 years ago
- CVE-2020-0688 - Exchange☆66Updated 4 years ago
- a patched sshd for red team activities☆80Updated 3 years ago
- ☆155Updated 4 years ago
- proxylogon exploit - CVE-2021-26857☆113Updated 3 years ago
- 使得Cobaltstrike支持Atexec☆87Updated 4 years ago
- Exchange2010 authorized RCE☆154Updated 3 years ago
- ☆77Updated 6 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆162Updated 4 years ago
- Collection of various Aggressor Scripts for Cobalt Strike from awesome people. Will be sure to update this repo with credit to each perso…☆63Updated 7 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload☆30Updated 3 years ago
- ☆28Updated 4 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- Just pick out the code we need.☆59Updated 4 years ago
- AggressorScript-UploadAndRunFrp/上传frpc并且运行frpc☆62Updated 5 years ago
- ☆91Updated 6 years ago
- ☆93Updated 3 years ago
- SecistSploit☆16Updated 5 years ago
- 通过NetSessionEnum获取域内机器对应用户☆66Updated 4 years ago
- SharpAddDomainMachine☆67Updated 3 years ago
- weaponized tool for CVE-2020-17144☆159Updated 3 years ago
- (Small change to make it easier to test the payload and combine it with SILENTTRINITY.)A tool for generating .NET serialized gadgets that…☆43Updated 4 years ago
- Dumping Windows Local Credentials Tools/Tricks☆67Updated 4 years ago