djhohnstein / SharpWeb
.NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.
☆511Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpWeb
- SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.☆660Updated 5 years ago
- Process Injection☆750Updated 3 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆973Updated 3 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆868Updated 3 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆791Updated 2 years ago
- Cobalt Strike kit for Lateral Movement☆645Updated 4 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆465Updated last year
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆830Updated 3 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆532Updated 4 years ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆919Updated 5 months ago
- Tool to create hidden registry keys.☆465Updated 5 years ago
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,168Updated 4 months ago
- PowerShell rebuilt in C# for Red Teaming purposes☆966Updated 11 months ago
- SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader☆1,219Updated 5 years ago
- C# implementation of harmj0y's PowerView☆1,001Updated 7 months ago
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,061Updated 3 years ago
- SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket☆757Updated 3 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆465Updated 2 years ago
- SharpWMI is a C# implementation of various WMI functionality.☆752Updated 3 years ago
- .NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.☆690Updated 4 years ago
- ☆347Updated 2 years ago
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆510Updated last year
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆700Updated 11 months ago
- ☆347Updated 3 years ago
- Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched☆576Updated 4 years ago
- C# Script used for Red Team☆715Updated 2 years ago
- RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.☆329Updated last year
- Excel Macro Document Reader/Writer for Red Teamers & Analysts☆514Updated 2 years ago
- A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls☆433Updated 2 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆975Updated 4 years ago