aniqfakhrul / Sharperner
Simple executable generator with encrypted shellcode.
☆279Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Sharperner
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- Cobalt Strike kit for Persistence☆464Updated 4 years ago
- .NET project for installing Persistence☆452Updated 4 months ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆496Updated 3 years ago
- A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆198Updated 3 years ago
- Collection of C# projects. Useful for pentesting and redteaming.☆297Updated last year
- ☆498Updated 2 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)☆456Updated 2 years ago
- A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation☆323Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆428Updated last year
- C# Lsass parser☆280Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆601Updated last year
- PrintNotifyPotato☆500Updated last year
- C# C2 Framework centered around Stage 1 operations☆205Updated 2 years ago
- This tool enables the compilation of a C# program that will execute arbitrary PowerShell code, without launching PowerShell processes thr…☆192Updated 4 years ago
- A little tool to play with Outlook☆204Updated 2 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year
- Cobalt Strike Shellcode Generator☆638Updated 10 months ago
- ☆289Updated 4 months ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- C Sharp codes of my blog.☆179Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- .NET Project for performing Authenticated Remote Execution☆378Updated last year
- Cobalt Strike kit for Lateral Movement☆645Updated 4 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆260Updated 3 years ago