PhrozenIO / SharpShellPipe
This lightweight C# demo application showcases interactive remote shell access via named pipes and the SMB protocol.
☆114Updated last month
Alternatives and similar repositories for SharpShellPipe:
Users that are interested in SharpShellPipe are comparing it to the libraries listed below
- A C# tool to output crackable DPAPI hashes from user MasterKeys☆133Updated 6 months ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆74Updated 2 years ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆141Updated 10 months ago
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆147Updated 2 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆62Updated last year
- To audit the security of read-only domain controllers☆115Updated last year
- ☆86Updated 10 months ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆57Updated 2 years ago
- ☆88Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆103Updated 2 years ago
- Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS☆178Updated 2 years ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- C# havoc implant☆100Updated 2 years ago
- C# Port of LdapRelayScan☆80Updated 3 years ago
- Find .net assemblies locally☆109Updated 2 years ago
- ACL abuse swiss-knife☆119Updated 2 years ago
- Set of python scripts which perform different ways of command execution via WMI protocol.☆159Updated last year
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Windows Persistence Toolkit in C#☆36Updated 2 years ago
- Terminate AV/EDR leveraging BYOVD attack☆83Updated last week
- ☆96Updated last year
- ☆124Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆176Updated last year
- Beacon Object File & C# project to check LDAP signing☆188Updated 7 months ago
- ☆127Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆170Updated 2 years ago
- Enumerate information from NTLM authentication enabled web endpoints 🔎☆35Updated last year
- C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments☆110Updated 3 years ago
- C# version of NTLMRawUnHide☆72Updated 2 years ago