dreamkinn / CompileCSDocker
Compile SharpHound and others on Linux
☆20Updated 8 months ago
Alternatives and similar repositories for CompileCSDocker:
Users that are interested in CompileCSDocker are comparing it to the libraries listed below
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆113Updated 11 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆112Updated 3 weeks ago
- C++ Reflective Assembly Loader☆24Updated last month
- Windows remote execution multitool☆79Updated this week
- ☆47Updated last year
- Weaponizing DCOM for NTLM Authentication Coercions☆111Updated 2 weeks ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆111Updated 4 months ago
- ☆215Updated 6 months ago
- pysnaffler☆91Updated last month
- Adversary Emulation Framework☆98Updated 9 months ago
- ☆88Updated 2 years ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆81Updated 7 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆150Updated last week
- Automatically create an operation log of your shell! Supports Linux (Bash/Zsh) and Windows (PowerShell/CMD).☆32Updated last month
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆52Updated 4 months ago
- A Python POC for CRED1 over SOCKS5☆147Updated 6 months ago
- Hybrid AD utilities for ROADtools☆72Updated 2 months ago
- D/Invoke standalone shellcode runners☆37Updated last year
- ☆29Updated 7 months ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆60Updated this week
- ForsHops☆98Updated last month
- ☆179Updated 3 weeks ago
- ☆80Updated 8 months ago
- Parses Snaffler output file and generate beautified outputs.☆93Updated 3 months ago
- ☆148Updated 2 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆88Updated this week
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆138Updated 8 months ago
- Deploy a phishing infrastructure on the fly.☆68Updated 4 months ago
- IPSpinner works as a local proxy that redirects requests through external services.☆42Updated last month
- ☆110Updated 5 months ago