jnqpblc / SharpReg
SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.
☆26Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpReg
- SharpSvc is a simple code set to interact with the SC Manager API and is compatible with Cobalt Strike.☆25Updated last year
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆26Updated 3 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆8Updated last year
- ☆24Updated 2 years ago
- ☆18Updated 2 years ago
- Extended Process List (Search functionality)☆27Updated 3 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 2 years ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆32Updated 11 months ago
- Collection of BOFs for Cobalt Strike☆32Updated last year
- Laz-y project compatible C# templates for shellcode injection.☆20Updated 2 years ago
- Source Code Management Attack Toolkit☆10Updated 2 years ago
- WhoAmI by asking the LDAP service on a domain controller.☆58Updated 2 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆38Updated 3 years ago
- IOXIDResolver from AirBus Security/PingCastle☆45Updated 3 years ago
- LoadLibrary for offensive operations☆32Updated 2 years ago
- ☆29Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆26Updated 3 years ago
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆34Updated last year
- C# wrapper for ligolo☆16Updated 2 years ago
- A script that can be deployed to Azure App for C2 / Proxy / Redirector☆35Updated 5 years ago
- ☆21Updated 2 years ago
- ☆24Updated 2 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 4 months ago
- Dump Teams conversations☆17Updated 3 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Standalone Cobalt Strike operation logging Aggressor script for Ghostwriter 2.0+☆25Updated 3 months ago
- ☆16Updated 3 years ago
- Find world writable directories that contain a .exe or .dll file☆12Updated 3 years ago