tarrell13 / SharpScannerLinks
Basic network port scanner created in C#
☆19Updated 5 years ago
Alternatives and similar repositories for SharpScanner
Users that are interested in SharpScanner are comparing it to the libraries listed below
Sorting:
- ☆39Updated 2 years ago
- A C# implementation of dumping credentials from Windows Credential Manager☆59Updated last year
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆21Updated 2 years ago
- Playing with packets in C#☆14Updated 10 months ago
- A C# port of the MinHook API hooking library☆55Updated 2 years ago
- Repository to gather the .NET malware I will be developing☆18Updated 3 months ago
- Simple .NET loader for loading and executing Powershell payloads☆17Updated 3 years ago
- ☆29Updated 4 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆54Updated 5 years ago
- PoC to self-delete a binary in C#☆33Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- Halos Gate-based NTAPI Unhooker☆52Updated 3 years ago
- ☆23Updated 3 years ago
- Parse SDDL strings☆36Updated last year
- C# loader that copies a chunk at the time of the shellcode in memory, rather that all at once☆23Updated 2 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆61Updated 2 years ago
- Hide code from dnSpy and other C# spying tools☆42Updated 4 years ago
- Implementation of SpoolSample without rDLL☆28Updated 4 years ago
- ☆11Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- Bypassing Amsi using LdrLoadDll☆44Updated 5 months ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆84Updated 2 years ago
- My implementation of Halo's Gate technique in C#☆54Updated 3 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- C# application that allows you to quick run SSH commands against a host or list of hosts☆42Updated 4 years ago
- ☆38Updated 3 years ago
- C# Port of LdapRelayScan☆85Updated 3 years ago
- A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation☆17Updated 6 months ago
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆93Updated 3 years ago