OJ / clr-meterpreter
The full story of the CLR implementation of Meterpreter
☆149Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for clr-meterpreter
- How To Execute Shellcode via HTA☆136Updated 6 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆123Updated 5 years ago
- Constrained Language Mode + AMSI bypass all in one☆153Updated 5 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- Elite is the client-side component of the Covenant project. Covenant is a .NET command and control framework that aims to highlight the a…☆117Updated last year
- Lateral Movement technique using DCOM and HTA☆229Updated 2 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 5 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆246Updated 3 years ago
- PowerDNS: Powershell DNS Delivery☆211Updated 6 years ago
- A Bring Your Own Land Toolkit that Doubles as a WMI Provider☆284Updated 6 years ago
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago
- CobaltStrike External C2 for Websockets☆194Updated 5 years ago
- ☆178Updated 2 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- A tool to create obfuscated HTA script.☆175Updated 3 years ago
- SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approa…☆290Updated 4 years ago
- DLL Generator for side loading attack☆167Updated 5 years ago
- A HTA shell to assist with breakout assessments.☆112Updated 3 years ago
- Liniaal - A communication extension to Ruler☆96Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆225Updated last year
- A C# implementation of PrivExchange by @_dirkjan.☆156Updated 5 years ago
- Discover Printers☆164Updated 5 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆254Updated 5 years ago
- ObscurityLabs RedTeam C# Toolkit☆120Updated 5 years ago
- Various C# projects for offensive security☆107Updated 5 years ago
- ☆229Updated 6 years ago
- Pypykatz agent implemented in .NET☆85Updated 5 years ago