SpiderLabs / SharpCompile
SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it into Cobalt Strike. The project aims to make it easier to move away from adhoc PowerShell execution instead creating a temporary assembly and executing…
☆290Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpCompile
- ☆277Updated 3 years ago
- Lateral Movement technique using DCOM and HTA☆228Updated 2 years ago
- ☆347Updated 2 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- SharpGen is a .NET Core console application that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framework console applica…☆289Updated 3 years ago
- RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.☆329Updated last year
- ☆178Updated 2 years ago
- dem sharp donuts☆187Updated 2 years ago
- Collection of CSharp Assemblies focused on Post-Exploitation Capabilities☆223Updated 5 years ago
- Create a minidump of the LSASS process from memory☆254Updated 2 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆244Updated 4 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆254Updated 5 years ago
- A Bring Your Own Land Toolkit that Doubles as a WMI Provider☆284Updated 6 years ago
- Constrained Language Mode + AMSI bypass all in one☆152Updated 5 years ago
- SharpShell is a proof-of-concept offensive C# scripting engine that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framew…☆123Updated 5 years ago
- ☆207Updated 5 years ago
- SharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 st…☆189Updated 4 years ago
- CSHARP DCOM Fun☆120Updated 5 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆321Updated 5 years ago
- Discover Printers☆164Updated 5 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 6 years ago
- A collection of useful scripts for Cobalt Strike☆167Updated 2 months ago
- MSBuildShell, a Powershell Host running within MSBuild.exe☆282Updated 5 years ago