PhrozenIO / SharpShellPipe
This lightweight C# demo application showcases interactive remote shell access via named pipes and the SMB protocol.
☆113Updated last year
Alternatives and similar repositories for SharpShellPipe:
Users that are interested in SharpShellPipe are comparing it to the libraries listed below
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆80Updated last year
- C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆108Updated 2 years ago
- ☆89Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- C# havoc implant☆96Updated last year
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆132Updated 4 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆71Updated last year
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆58Updated last year
- ☆85Updated 8 months ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆105Updated last year
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆139Updated 8 months ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆161Updated last year
- ☆77Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆173Updated 10 months ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Duplicate not owned Token from Running Process☆72Updated last year
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆147Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆174Updated 2 years ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆78Updated 2 years ago
- Tool for playing with Windows Access Token manipulation.☆53Updated 2 years ago
- Lateral Movement☆122Updated last year
- My implementation of Halo's Gate technique in C#☆53Updated 2 years ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆56Updated 2 years ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆144Updated 10 months ago
- Abuse leaked token handles.☆131Updated last year
- ☆94Updated last year
- C# Port of LdapRelayScan☆78Updated 2 years ago
- ☆127Updated last year
- Small project to facilitate creation of .lnk payloads☆62Updated 2 years ago