jnqpblc / SharpReg
SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.
☆27Updated 4 years ago
Alternatives and similar repositories for SharpReg:
Users that are interested in SharpReg are comparing it to the libraries listed below
- SharpSvc is a simple code set to interact with the SC Manager API and is compatible with Cobalt Strike.☆25Updated last year
- ☆20Updated 2 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- WhoAmI by asking the LDAP service on a domain controller.☆61Updated 3 years ago
- Extended Process List (Search functionality)☆29Updated 4 years ago
- Citrix Phishlet☆23Updated 4 years ago
- ☆24Updated 2 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- LoadLibrary for offensive operations☆33Updated 3 years ago
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆36Updated last year
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆29Updated 3 years ago
- A script that can be deployed to Azure App for C2 / Proxy / Redirector☆36Updated 5 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆27Updated 3 years ago
- Laz-y project compatible C# templates for shellcode injection.☆20Updated 2 years ago
- IOXIDResolver from AirBus Security/PingCastle☆47Updated 4 years ago
- Source Code Management Attack Toolkit☆12Updated 2 years ago
- Example of running C3 (https://github.com/FSecureLABS/C3) in a Docker container☆26Updated 3 years ago
- Standalone Cobalt Strike operation logging Aggressor script for Ghostwriter 2.0+☆25Updated 8 months ago
- ☆25Updated 3 years ago
- Aggressor script that gets the latest commands from CobaltStrikes web site and creates an aggressor script based on tool options.☆21Updated 3 years ago
- ☆29Updated 2 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆40Updated 3 years ago
- A BOF port of the research of @thefLinkk and @codewhitesec☆96Updated 3 years ago
- A little implant which SSH's back with a shell☆36Updated 3 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆18Updated 3 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆32Updated 2 years ago
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- Parses logs created by Cobalt Strike or Brute Ratel and creates an SQLite DB which can be used to create custom reports.☆14Updated 4 months ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 9 months ago