jnqpblc / Misc-CSharp
Miscellaneous C-Sharp projects for red team activities
☆24Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Misc-CSharp
- ☆54Updated 6 years ago
- This tool is designed to simplify and automate the extraction and organization of useful data from Cobalt Strike logs.☆17Updated 5 years ago
- ☆51Updated 5 years ago
- Playing around with token manipulation in C#.☆28Updated 5 years ago
- CobaltStrike Aggressor Script to utilise FuzzySec's Windows Notification Framework Research to Spawn a Shell under Explorer.exe☆15Updated 5 years ago
- InsecurePowerShellHost is a .NET Core host process for InsecurePowerShell, a version of PowerShell Core v6.0.0 with key security features…☆30Updated 6 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- C# DCOM Execution☆18Updated 5 years ago
- IIS Handler for *.ps1 files☆9Updated 4 years ago
- ☆45Updated 6 years ago
- Cobalt Strike cna script for randomized argument spoofing☆52Updated 5 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- Bash one-liner that will parse harmj0y's SharpRoast or Rebeus kerberoast into hashcat crack-able format.☆32Updated 5 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- C# Implementation of Get-VaultCredential☆13Updated 6 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆18Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Miscellaneous PowerShell scripts for red team activities☆16Updated this week
- A repo to hold any bypasses I work on/study/whatever☆18Updated 3 years ago
- Code that can be used to create/steal/manipulate token contexts in a program. Can be implemented into other C# projects.☆13Updated 5 years ago
- Leak windows system info through a docx file☆12Updated 4 years ago