anthemtotheego / SharpSploitConsole
☆178Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpSploitConsole
- Constrained Language Mode + AMSI bypass all in one☆152Updated 5 years ago
- CSHARP DCOM Fun☆120Updated 5 years ago
- A C# implementation of PrivExchange by @_dirkjan.☆156Updated 5 years ago
- Abusing Exchange via EWS☆144Updated 4 years ago
- Lateral Movement technique using DCOM and HTA☆228Updated 2 years ago
- ☆277Updated 3 years ago
- ☆207Updated 5 years ago
- Parse PowerShell and Security event logs for sensitive information.☆123Updated 5 years ago
- ☆73Updated 7 years ago
- PowerAvails is a unit of collection of Powershell modules that help you get done many things☆117Updated 5 years ago
- SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approa…☆290Updated 4 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆123Updated 5 years ago
- ObscurityLabs RedTeam C# Toolkit☆119Updated 5 years ago
- A C# penetration testing tool to discover low-haning web fruit via web requests.☆90Updated 2 years ago
- A tool to run .Net DLLs from the command line☆100Updated 6 years ago
- WMI Event Subscription Persistence in C#☆111Updated 5 years ago
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆126Updated 6 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- Various C# projects for offensive security☆107Updated 4 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.☆253Updated 6 years ago
- Check if MS-RPRN is remotely available with powershell/c#☆171Updated 6 years ago
- Port of Invoke-Excel4DCOM☆100Updated 5 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- A little tool to play with Kerberos.☆65Updated last year
- SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt…☆188Updated 5 years ago
- A collection of useful scripts for Cobalt Strike☆167Updated 2 months ago
- ☆122Updated 4 years ago
- Code Exec via Excel☆84Updated 7 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago