padovah4ck / RedSharp
Penetration Test / Read Team - C# tools repository
☆56Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for RedSharp
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆25Updated 4 years ago
- C2Bridges allow developers to create new custom communication protocols and quickly utilize them within Covenant.☆69Updated 3 years ago
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆40Updated last year
- Suite of Shellcode Running Utilities☆106Updated 4 years ago
- Automate AV evasion by calling AMSI☆85Updated last year
- Aggressor scripts for Cobalt Strike☆56Updated 4 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- A C# DLL to Dump LSA Secrets☆56Updated 6 years ago
- Credential Dumper☆74Updated 4 years ago
- .Net Assembly to block ETW telemetry in current process☆75Updated 4 years ago
- ☆16Updated 3 years ago
- Initial Commit of Coresploit☆55Updated 3 years ago
- ☆44Updated 4 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆68Updated 4 years ago
- Code samples of .NET shellcode injections, weaponized for use via WebDav and mshta.exe.☆39Updated 4 years ago
- Aggressor Script to Execute Assemblies from Github☆66Updated 3 years ago
- Various C# projects for offensive security☆107Updated 5 years ago
- Hardened Proof of Concept of D/Invoke Process Injection malware☆40Updated 4 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆58Updated 5 years ago
- External C2 Using IE COM Objects☆97Updated 5 years ago
- AMSI Bypass Via the Heap☆105Updated 4 years ago
- ☆93Updated 6 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆74Updated 4 years ago
- A Control Panel Applet dropper project. It has a high success rate on engagements since nobody cares about .CPL files and you can just do…☆41Updated 6 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆16Updated last year
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated last week
- My doodles as I learn C#☆74Updated 4 years ago
- Files for generating a C# source file that allows for memory-mapping "niceness" and then executing said "niceness"☆31Updated 5 years ago