winsecurity / Offensive-C-Sharp
☆165Updated 2 years ago
Alternatives and similar repositories for Offensive-C-Sharp:
Users that are interested in Offensive-C-Sharp are comparing it to the libraries listed below
- OPSEC safe Kerberoasting in C#☆191Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆190Updated 2 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆171Updated 2 years ago
- Attempt at Obfuscated version of SharpCollection☆206Updated last week
- ☆220Updated last year
- Fully modular persistence framework☆254Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆254Updated last year
- Kill AV/EDR leveraging BYOVD attack☆352Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆186Updated last year
- Patch AMSI and ETW☆236Updated 11 months ago
- ☆97Updated 3 years ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆177Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆328Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆235Updated last year
- ☆198Updated 2 months ago
- A collection of code snippets built to assist with breaking chains.☆117Updated last year
- ☆276Updated last year
- An open-source process injection enumeration tool written in C#☆171Updated 2 years ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆198Updated 10 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆301Updated last year
- ☆159Updated 5 months ago
- Cortex XDR Config Extractor☆132Updated 2 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆143Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆298Updated 2 years ago
- Different methods to get current username without using whoami☆174Updated last year
- Hookers are cooler than patches.☆170Updated 3 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without P/Invoke.☆158Updated last year
- ☆300Updated last year
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆231Updated last year