n1xbyte / donutCS
dem sharp donuts
☆187Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for donutCS
- ☆277Updated 3 years ago
- Create a minidump of the LSASS process from memory☆254Updated 2 years ago
- SMBExec C# module☆214Updated 4 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- CSHARP DCOM Fun☆120Updated 5 years ago
- ☆347Updated 2 years ago
- SharpGen is a .NET Core console application that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framework console applica…☆289Updated 3 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.☆329Updated last year
- ☆206Updated 4 years ago
- Lateral Movement technique using DCOM and HTA☆228Updated 2 years ago
- SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approa…☆290Updated 4 years ago
- .NET 4.0 Project to interact with video, audio and keyboard hardware.☆210Updated 5 years ago
- WMI Event Subscription Persistence in C#☆111Updated 5 years ago
- ☆131Updated 3 years ago
- Managed code hooking template.☆128Updated 2 years ago
- Simple PoC demonstrating syscall execution in C#☆152Updated 4 years ago
- Collection of CSharp Assemblies focused on Post-Exploitation Capabilities☆223Updated 5 years ago
- New UAC bypass for Silent Cleanup for CobaltStrike☆189Updated 3 years ago
- Constrained Language Mode + AMSI bypass all in one☆152Updated 5 years ago
- This tool enables the compilation of a C# program that will execute arbitrary PowerShell code, without launching PowerShell processes thr…☆192Updated 4 years ago
- MSBuild Without MSBuild.exe☆155Updated 3 years ago
- SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt…☆188Updated 5 years ago
- Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows☆142Updated 4 years ago
- SharpShell is a proof-of-concept offensive C# scripting engine that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framew…☆123Updated 5 years ago
- A tool to run .Net DLLs from the command line☆100Updated 6 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year